Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1612192
MD5:0746172beb9c7c13b72d7fb6b7f88fa7
SHA1:2c49387ecd9267d929e37794e9de08689d113d35
SHA256:38e4d384edc7fd7b875df3d6cf74f2a877ac03164ee35f3afc5869ca1e66b397
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1612192
Start date and time:2025-02-11 16:14:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal72.spre.troj.linELF@0/0@31/0
  • VT rate limit hit for: qittler.ru
Command:/tmp/arm5.elf
PID:6248
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 6248, Parent: 6173, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 6250, Parent: 6248)
      • arm5.elf New Fork (PID: 6252, Parent: 6250)
      • arm5.elf New Fork (PID: 6254, Parent: 6250)
      • arm5.elf New Fork (PID: 6255, Parent: 6250)
  • gdm3 New Fork (PID: 6280, Parent: 1320)
  • Default (PID: 6280, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • dash New Fork (PID: 6285, Parent: 4331)
  • rm (PID: 6285, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.mN01bNIyH2 /tmp/tmp.GUsQp5IN0q /tmp/tmp.xJzRNdQozn
  • gdm3 New Fork (PID: 6286, Parent: 1320)
  • Default (PID: 6286, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • dash New Fork (PID: 6287, Parent: 4331)
  • rm (PID: 6287, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.mN01bNIyH2 /tmp/tmp.GUsQp5IN0q /tmp/tmp.xJzRNdQozn
  • rm (PID: 6289, Parent: 1900, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
  • xfdesktop (PID: 6290, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6292, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfdesktop (PID: 6296, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6298, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfwm4 (PID: 6300, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6248.1.00007fb234017000.00007fb23402e000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6248.1.00007fb234017000.00007fb23402e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6252.1.00007fb234017000.00007fb23402e000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            Click to see the 1 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: arm5.elfReversingLabs: Detection: 21%

            Networking

            barindex
            Source: global trafficDNS traffic detected: malformed DNS query: cats-master.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: cuttiecats.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: thekittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: kittlerer.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: polizei.su. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: kittlez.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: mykittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: qittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: newkittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: kittler.ru. [malformed]
            Source: global trafficTCP traffic: 192.168.2.23:41412 -> 185.93.89.106:34411
            Source: /tmp/arm5.elf (PID: 6248)Socket: 127.0.0.1:13301Jump to behavior
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 26.92.169.207
            Source: unknownTCP traffic detected without corresponding DNS query: 144.211.26.246
            Source: unknownTCP traffic detected without corresponding DNS query: 26.92.169.207
            Source: unknownTCP traffic detected without corresponding DNS query: 202.166.24.248
            Source: unknownTCP traffic detected without corresponding DNS query: 144.211.26.246
            Source: unknownTCP traffic detected without corresponding DNS query: 105.60.187.57
            Source: unknownTCP traffic detected without corresponding DNS query: 202.166.24.248
            Source: unknownTCP traffic detected without corresponding DNS query: 79.46.216.70
            Source: unknownTCP traffic detected without corresponding DNS query: 53.60.160.42
            Source: unknownTCP traffic detected without corresponding DNS query: 117.16.6.227
            Source: unknownTCP traffic detected without corresponding DNS query: 43.150.191.9
            Source: unknownTCP traffic detected without corresponding DNS query: 79.46.216.70
            Source: unknownTCP traffic detected without corresponding DNS query: 117.16.6.227
            Source: unknownTCP traffic detected without corresponding DNS query: 105.60.187.57
            Source: unknownTCP traffic detected without corresponding DNS query: 53.60.160.42
            Source: unknownTCP traffic detected without corresponding DNS query: 43.150.191.9
            Source: unknownTCP traffic detected without corresponding DNS query: 98.140.33.160
            Source: unknownTCP traffic detected without corresponding DNS query: 16.167.81.62
            Source: unknownTCP traffic detected without corresponding DNS query: 98.140.33.160
            Source: unknownTCP traffic detected without corresponding DNS query: 167.62.46.90
            Source: unknownTCP traffic detected without corresponding DNS query: 16.167.81.62
            Source: unknownTCP traffic detected without corresponding DNS query: 170.42.244.206
            Source: unknownTCP traffic detected without corresponding DNS query: 167.62.46.90
            Source: unknownTCP traffic detected without corresponding DNS query: 208.72.26.71
            Source: unknownTCP traffic detected without corresponding DNS query: 170.42.244.206
            Source: unknownTCP traffic detected without corresponding DNS query: 99.30.153.50
            Source: unknownTCP traffic detected without corresponding DNS query: 208.72.26.71
            Source: unknownTCP traffic detected without corresponding DNS query: 99.30.153.50
            Source: unknownTCP traffic detected without corresponding DNS query: 16.16.209.147
            Source: unknownTCP traffic detected without corresponding DNS query: 16.16.209.147
            Source: unknownTCP traffic detected without corresponding DNS query: 218.3.233.6
            Source: unknownTCP traffic detected without corresponding DNS query: 218.3.233.6
            Source: unknownTCP traffic detected without corresponding DNS query: 5.151.128.199
            Source: unknownTCP traffic detected without corresponding DNS query: 126.72.67.98
            Source: unknownTCP traffic detected without corresponding DNS query: 5.151.128.199
            Source: unknownTCP traffic detected without corresponding DNS query: 126.72.67.98
            Source: unknownTCP traffic detected without corresponding DNS query: 61.242.211.222
            Source: unknownTCP traffic detected without corresponding DNS query: 61.242.211.222
            Source: unknownTCP traffic detected without corresponding DNS query: 6.87.201.42
            Source: unknownTCP traffic detected without corresponding DNS query: 6.87.201.42
            Source: unknownTCP traffic detected without corresponding DNS query: 144.243.56.90
            Source: unknownTCP traffic detected without corresponding DNS query: 144.243.56.90
            Source: unknownTCP traffic detected without corresponding DNS query: 94.169.42.205
            Source: unknownTCP traffic detected without corresponding DNS query: 94.169.42.205
            Source: unknownTCP traffic detected without corresponding DNS query: 126.233.193.89
            Source: unknownTCP traffic detected without corresponding DNS query: 126.233.193.89
            Source: unknownTCP traffic detected without corresponding DNS query: 161.160.34.37
            Source: unknownTCP traffic detected without corresponding DNS query: 130.196.164.188
            Source: unknownTCP traffic detected without corresponding DNS query: 161.160.34.37
            Source: global trafficDNS traffic detected: DNS query: kittlez.ru
            Source: global trafficDNS traffic detected: DNS query: qittler.ru
            Source: global trafficDNS traffic detected: DNS query: cats-master.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: thekittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: kittlerer.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: polizei.su. [malformed]
            Source: global trafficDNS traffic detected: DNS query: kittlez.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cats-master.ru
            Source: global trafficDNS traffic detected: DNS query: mykittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru
            Source: global trafficDNS traffic detected: DNS query: qittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: newkittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: kittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: kittlerer.ru
            Source: global trafficDNS traffic detected: DNS query: gokittler.ru
            Source: global trafficDNS traffic detected: DNS query: mykittler.ru
            Source: arm5.elf, 6248.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6252.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpString found in binary or memory: http:///curl.sh
            Source: arm5.elf, 6248.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6252.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpString found in binary or memory: http:///wget.sh
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
            Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443

            System Summary

            barindex
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 720, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 721, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 788, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 884, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 904, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1475, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1601, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1877, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1900, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1983, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2028, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2048, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2050, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2062, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2063, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2069, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2074, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2096, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2097, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2102, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2123, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2126, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 4437, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6232, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6252, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6254, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6281, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6285, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6288, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6289, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6290, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6291, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6292, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6293, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6294, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6295, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6296, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6297, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6298, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6299, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6300, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6301, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6302, result: successfulJump to behavior
            Source: LOAD without section mappingsProgram segment: 0x8000
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 720, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 721, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 788, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 884, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 904, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1475, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1601, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1877, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1900, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 1983, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2028, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2048, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2050, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2062, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2063, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2069, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2074, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2096, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2097, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2102, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2123, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 2126, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 4437, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6232, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6252, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6254, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6281, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6285, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6288, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6289, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6290, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6291, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6292, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6293, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6294, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6295, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6296, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6297, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6298, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6299, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6300, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6301, result: successfulJump to behavior
            Source: /tmp/arm5.elf (PID: 6255)SIGKILL sent: pid: 6302, result: successfulJump to behavior
            Source: classification engineClassification label: mal72.spre.troj.linELF@0/0@31/0
            Source: /usr/bin/dash (PID: 6285)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.mN01bNIyH2 /tmp/tmp.GUsQp5IN0q /tmp/tmp.xJzRNdQoznJump to behavior
            Source: /usr/bin/dash (PID: 6287)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.mN01bNIyH2 /tmp/tmp.GUsQp5IN0q /tmp/tmp.xJzRNdQoznJump to behavior
            Source: /usr/bin/xfce4-session (PID: 6289)Rm executable: /usr/bin/rm -> rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51Jump to behavior
            Source: arm5.elfSubmission file: segment LOAD with 7.8945 entropy (max. 8.0)
            Source: arm5.elfSubmission file: segment LOAD with 7.9708 entropy (max. 8.0)
            Source: /tmp/arm5.elf (PID: 6248)Queries kernel information via 'uname': Jump to behavior
            Source: arm5.elf, 6248.1.00007ffdddb2b000.00007ffdddb4c000.rw-.sdmp, arm5.elf, 6252.1.00007ffdddb2b000.00007ffdddb4c000.rw-.sdmp, arm5.elf, 6254.1.00007ffdddb2b000.00007ffdddb4c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
            Source: arm5.elf, 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpBinary or memory string: vmware
            Source: arm5.elf, 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpBinary or memory string: vmware123
            Source: arm5.elf, 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpBinary or memory string: / nE7jA%5mmicrobusinessPASSWORDmeinsmcms500adslnadamgiraff666666zoomadslsuperadminIs@dminikwbalpineasantepuconexantaquariotinitsunamivertex25ektks123inflectionip20anicuscADMINpermitpldtadminonexantdvr2580222Win1doW$true5432112341234JVC3500/24sitecom46ironport88888888uClinuxvolition2800tslinuxsecurityatlantis888888nCwMnJVGagbaby00000000openelec1111111kont2004rpitc123123696969362729atc456hp.comcycl3R0cks!letacla000000nosoup4u11111111Gin51mvf3mg3500merlin99999999admin1anni201322222mlusrlogin3333333adminpldtbbsd-clientchangeme2support123aerohiveadmin00vmware123utstartl789l3tm31nseiko2005tivonpw,ba23422222222admintrupt1789admdarkcusadminhighspeedascendMenarasysAdmin33333oracleanicust3333wbox123attackAscendAitbISP4eCiGadmin@mymifi2222222dPZb4GJTu9ROOMeins1988321piloucomcastsetupZmqVfoSIP333333michelangeloCOadmin123Zntslqblendervt100admin_1pfsensehellotest1my_DEMARCjvswitchezdvr7ujMko0root/ADMIN/adminlvjhadminlvjh1232010vstaxmhdpicruntop10qwertyQwestM0demqweasdzxguest123h2014071TANDBERGWprootarkeiachangemenowf00b@rarticawww9311supersurtiwkbadmintesthuigu309UsernetscreenpitaZz@23495859Root1password123fidel123annie2016asdfghdottietwe8ehomebatman123hackedwelcomeyellowD13hh[china123p@ssw0rdjordanhackmewagodasdec1patrickgforgeEminemspidermansparkypassword1shadowgatewaydiamondprincessflowerchelsearichardFootballpornsexycamarofalconwhorebigdogChongqingcuntmartin12121212bitchcheeseHustonsecretpassword123456789Metallicacowboy1999654321slipknotstarwarsCharlie1997daddyRootdragonhustonfuckmepussytrustno1cowboysfootballsmcadminsysadmvmwareprofensegamezlrkr0x123qwesuperuserIntraStackAsantecraftcrftpwfriendrootmeP@55w0rd!debugrainCisconsrootinformixmediatorqwe123db2fenc1ibmdb2forgotvideoinfobloxdb2inst1nagiosxiiclocktimelyenablediagdraytekdbadminsq!us3rglftpddiagdangerapcAlphanetworkswrgg15_di524adminHWapacheabcwebserverapache123arpwatchavinashaspbackupadminazzakhalelbackuppukcabasteriskbackupscmhealthbadservercactielliebackup1234cloudcbscbs123billsupermenbenutzerpasswortftp1234annie2013annie2015annie2012annie2014jvcepicrouter
            Source: arm5.elf, 6248.1.0000557416b85000.0000557416cb3000.rw-.sdmp, arm5.elf, 6252.1.0000557416b85000.0000557416cb3000.rw-.sdmp, arm5.elf, 6254.1.0000557416b85000.0000557416cb3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: arm5.elf, 6248.1.00007ffdddb2b000.00007ffdddb4c000.rw-.sdmp, arm5.elf, 6252.1.00007ffdddb2b000.00007ffdddb4c000.rw-.sdmp, arm5.elf, 6254.1.00007ffdddb2b000.00007ffdddb4c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: arm5.elf, 6248.1.0000557416b85000.0000557416cb3000.rw-.sdmp, arm5.elf, 6252.1.0000557416b85000.0000557416cb3000.rw-.sdmp, arm5.elf, 6254.1.0000557416b85000.0000557416cb3000.rw-.sdmpBinary or memory string: tU!/etc/qemu-binfmt/arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6248.1.00007fb234017000.00007fb23402e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6252.1.00007fb234017000.00007fb23402e000.r-x.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6248.1.00007fb234017000.00007fb23402e000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6252.1.00007fb234017000.00007fb23402e000.r-x.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Obfuscated Files or Information
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network Medium1
            Service Stop
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            File Deletion
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1612192 Sample: arm5.elf Startdate: 11/02/2025 Architecture: LINUX Score: 72 25 thekittler.ru. [malformed] 2->25 27 qittler.ru. [malformed] 2->27 29 50 other IPs or domains 2->29 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Mirai 2->35 8 arm5.elf 2->8         started        10 xfce4-session rm 2->10         started        12 xfce4-session xfdesktop 2->12         started        14 13 other processes 2->14 signatures3 37 Sends malformed DNS queries 27->37 process4 process5 16 arm5.elf 8->16         started        process6 18 arm5.elf 16->18         started        21 arm5.elf 16->21         started        23 arm5.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31
            SourceDetectionScannerLabelLink
            arm5.elf21%ReversingLabsLinux.Trojan.Svirtu
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            cuttiecats.ru
            185.93.89.106
            truefalse
              high
              qittler.ru
              185.93.89.106
              truetrue
                unknown
                mykittler.ru
                185.93.89.106
                truefalse
                  high
                  cats-master.ru
                  185.93.89.106
                  truefalse
                    high
                    kittlerer.ru
                    185.93.89.106
                    truefalse
                      high
                      kittlez.ru
                      185.93.89.106
                      truetrue
                        unknown
                        gokittler.ru
                        185.93.89.106
                        truefalse
                          high
                          qittler.ru. [malformed]
                          unknown
                          unknownfalse
                            high
                            kittler.ru. [malformed]
                            unknown
                            unknownfalse
                              high
                              cats-master.ru. [malformed]
                              unknown
                              unknownfalse
                                high
                                thekittler.ru. [malformed]
                                unknown
                                unknownfalse
                                  high
                                  newkittler.ru. [malformed]
                                  unknown
                                  unknownfalse
                                    high
                                    cuttiecats.ru. [malformed]
                                    unknown
                                    unknownfalse
                                      high
                                      mykittler.ru. [malformed]
                                      unknown
                                      unknownfalse
                                        high
                                        polizei.su. [malformed]
                                        unknown
                                        unknownfalse
                                          high
                                          kittlerer.ru. [malformed]
                                          unknown
                                          unknownfalse
                                            high
                                            kittlez.ru. [malformed]
                                            unknown
                                            unknownfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http:///wget.sharm5.elf, 6248.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6252.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpfalse
                                                high
                                                http:///curl.sharm5.elf, 6248.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6252.1.00007fb234017000.00007fb23402e000.r-x.sdmp, arm5.elf, 6254.1.00007fb234017000.00007fb23402e000.r-x.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  208.72.26.71
                                                  unknownUnited States
                                                  20398CNCS-ASUSfalse
                                                  43.150.191.9
                                                  unknownJapan4249LILLY-ASUSfalse
                                                  6.87.201.42
                                                  unknownUnited States
                                                  3356LEVEL3USfalse
                                                  144.243.56.90
                                                  unknownUnited States
                                                  1239SPRINTLINKUSfalse
                                                  163.55.143.68
                                                  unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
                                                  2.71.90.174
                                                  unknownSweden
                                                  44034HI3GSEfalse
                                                  97.243.145.120
                                                  unknownUnited States
                                                  6167CELLCO-PARTUSfalse
                                                  144.211.26.246
                                                  unknownUnited States
                                                  44453INTERNEX-ASATfalse
                                                  209.195.218.73
                                                  unknownUnited States
                                                  6493BEACON-TECHNOLOGIES-ASUSfalse
                                                  126.233.193.89
                                                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                  26.92.169.207
                                                  unknownUnited States
                                                  7922COMCAST-7922USfalse
                                                  16.16.209.147
                                                  unknownUnited States
                                                  unknownunknownfalse
                                                  52.177.122.39
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  34.249.145.219
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  170.42.244.206
                                                  unknownUnited States
                                                  264957CoopercitrusCooperativadeProdutoresRuraisBRfalse
                                                  218.3.233.6
                                                  unknownChina
                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                  94.169.42.205
                                                  unknownNetherlands
                                                  6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                                                  79.46.216.70
                                                  unknownItaly
                                                  3269ASN-IBSNAZITfalse
                                                  105.60.187.57
                                                  unknownKenya
                                                  33771SAFARICOM-LIMITEDKEfalse
                                                  70.48.27.15
                                                  unknownCanada
                                                  577BACOMCAfalse
                                                  91.189.91.42
                                                  unknownUnited Kingdom
                                                  41231CANONICAL-ASGBfalse
                                                  161.160.34.37
                                                  unknownUnited States
                                                  22284AS22284-DOI-OPSUSfalse
                                                  5.151.128.199
                                                  unknownUnited Kingdom
                                                  42689GLIDEGBfalse
                                                  185.93.89.106
                                                  cuttiecats.ruUnited Kingdom
                                                  200861TS-EMEA-ASNGBtrue
                                                  48.11.135.15
                                                  unknownUnited States
                                                  2686ATGS-MMD-ASUSfalse
                                                  16.167.81.62
                                                  unknownUnited States
                                                  unknownunknownfalse
                                                  130.196.164.188
                                                  unknownUnited States
                                                  137ASGARRConsortiumGARREUfalse
                                                  61.242.211.222
                                                  unknownChina
                                                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                  109.202.202.202
                                                  unknownSwitzerland
                                                  13030INIT7CHfalse
                                                  202.166.24.248
                                                  unknownSingapore
                                                  9506SINGTEL-FIBRESingtelFibreBroadbandSGfalse
                                                  126.72.67.98
                                                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                  167.62.46.90
                                                  unknownUruguay
                                                  6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                  98.140.33.160
                                                  unknownUnited States
                                                  7029WINDSTREAMUSfalse
                                                  99.30.153.50
                                                  unknownUnited States
                                                  7018ATT-INTERNET4USfalse
                                                  53.60.160.42
                                                  unknownGermany
                                                  31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                                                  117.16.6.227
                                                  unknownKorea Republic of
                                                  9754CSU-ASCHOSUNUNIVERSITYKRfalse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  34.249.145.219Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.ELF.Agent-DEO.856.29662.elfGet hashmaliciousUnknownBrowse
                                                      193.233.237.190-bot.arm-2025-02-03T15_36_11.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                          spc.elfGet hashmaliciousMiraiBrowse
                                                            Fantazy.arm5.elfGet hashmaliciousUnknownBrowse
                                                              assailant.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  ppc.elfGet hashmaliciousMiraiBrowse
                                                                    x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      91.189.91.42dlr.m68k.elfGet hashmaliciousUnknownBrowse
                                                                        dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                                SecuriteInfo.com.Linux.Mirai.8843.1994.6083.elfGet hashmaliciousUnknownBrowse
                                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                        185.93.89.101-mips-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          mykittler.rurep.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.93.89.106
                                                                                          cuttiecats.rumpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.93.89.106
                                                                                          rep.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.93.89.106
                                                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.93.89.106
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          CNCS-ASUS4aPMcY1H8b.elfGet hashmaliciousMiraiBrowse
                                                                                          • 199.47.71.209
                                                                                          d6VxNlHJjfGet hashmaliciousMiraiBrowse
                                                                                          • 199.47.71.206
                                                                                          r284sgFxwTGet hashmaliciousMiraiBrowse
                                                                                          • 199.47.71.200
                                                                                          LEVEL3USmpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 9.241.143.60
                                                                                          185.93.89.101-x86-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                                                          • 6.155.212.62
                                                                                          splmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                          • 8.4.34.198
                                                                                          nabsh4.elfGet hashmaliciousUnknownBrowse
                                                                                          • 4.28.216.167
                                                                                          nabppc.elfGet hashmaliciousUnknownBrowse
                                                                                          • 9.181.211.40
                                                                                          nklarm7.elfGet hashmaliciousUnknownBrowse
                                                                                          • 4.171.153.19
                                                                                          nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                          • 167.75.1.122
                                                                                          splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                          • 9.193.186.226
                                                                                          nabarm.elfGet hashmaliciousUnknownBrowse
                                                                                          • 4.235.22.223
                                                                                          nabx86.elfGet hashmaliciousUnknownBrowse
                                                                                          • 4.206.162.85
                                                                                          LILLY-ASUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 43.29.4.31
                                                                                          https://doxnero.sg-azure.top/Get hashmaliciousUnknownBrowse
                                                                                          • 43.159.99.102
                                                                                          185.93.89.101-x86-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                                                          • 40.30.13.206
                                                                                          185.93.89.101-mips-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                                                          • 40.185.48.7
                                                                                          #U793e#U5de5#U5de5#U5177#U5408#U96c6V1.0 By alluv.exeGet hashmaliciousUnknownBrowse
                                                                                          • 43.129.255.47
                                                                                          https://xss-paylaternx-form.cz1.us.kg/Get hashmaliciousUnknownBrowse
                                                                                          • 43.175.162.160
                                                                                          https://danaclaim.layanan-official.web.id/Get hashmaliciousUnknownBrowse
                                                                                          • 43.175.162.160
                                                                                          splmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                          • 42.137.20.154
                                                                                          nklarm7.elfGet hashmaliciousUnknownBrowse
                                                                                          • 40.232.206.81
                                                                                          nabx86.elfGet hashmaliciousUnknownBrowse
                                                                                          • 40.193.204.75
                                                                                          SPRINTLINKUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 63.167.3.95
                                                                                          185.93.89.101-x86-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                                                          • 208.29.75.197
                                                                                          nabppc.elfGet hashmaliciousUnknownBrowse
                                                                                          • 208.10.195.146
                                                                                          spc.elfGet hashmaliciousUnknownBrowse
                                                                                          • 204.118.220.248
                                                                                          sh4.elfGet hashmaliciousUnknownBrowse
                                                                                          • 63.167.100.116
                                                                                          nabspc.elfGet hashmaliciousUnknownBrowse
                                                                                          • 144.238.75.144
                                                                                          jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                          • 199.160.253.49
                                                                                          nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                          • 63.134.3.236
                                                                                          nabarm7.elfGet hashmaliciousUnknownBrowse
                                                                                          • 65.179.131.192
                                                                                          nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                          • 63.188.7.99
                                                                                          No context
                                                                                          No context
                                                                                          No created / dropped files found
                                                                                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                                                          Entropy (8bit):7.968778272469863
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:arm5.elf
                                                                                          File size:39'496 bytes
                                                                                          MD5:0746172beb9c7c13b72d7fb6b7f88fa7
                                                                                          SHA1:2c49387ecd9267d929e37794e9de08689d113d35
                                                                                          SHA256:38e4d384edc7fd7b875df3d6cf74f2a877ac03164ee35f3afc5869ca1e66b397
                                                                                          SHA512:4c1236dcc0a04307c4244e9b1da2af6d51a3959f89a197faf993dbfa87bebc79a385cc18d4b29d514d150a27bb6a7c3f29b109ea07315cf99cefa7b6283e26f7
                                                                                          SSDEEP:768:Ol1Sx8G5pW7SxgMtmigP/rI/QF3nVPjUjQIL7Uhyysuwc3UGq:OOxdjW7SxgemRLIg3nFU97Myy9fq
                                                                                          TLSH:6B03E00254CCE078C6B504B7DC1DDBA4138E4A74E0B2218A5369947C7FE2F53BBAD9B9
                                                                                          File Content Preview:.ELF...a..........(.........4...........4. ...(.........................H...........................[...[...........Q.td............................\...sfga........xl..xl......S..........?.E.h;.}...^..........fQ..r..M'...q|I.#.!.2.........2.'0..N...c...J.

                                                                                          ELF header

                                                                                          Class:ELF32
                                                                                          Data:2's complement, little endian
                                                                                          Version:1 (current)
                                                                                          Machine:ARM
                                                                                          Version Number:0x1
                                                                                          Type:EXEC (Executable file)
                                                                                          OS/ABI:ARM - ABI
                                                                                          ABI Version:0
                                                                                          Entry Point Address:0x387ac
                                                                                          Flags:0x2
                                                                                          ELF Header Size:52
                                                                                          Program Header Offset:52
                                                                                          Program Header Size:32
                                                                                          Number of Program Headers:3
                                                                                          Section Header Offset:0
                                                                                          Section Header Size:40
                                                                                          Number of Section Headers:0
                                                                                          Header String Table Index:0
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          LOAD0x00x80000x80000x10000x21c487.89450x6RW 0x8000
                                                                                          LOAD0x00x300000x300000x995b0x995b7.97080x5R E0x8000
                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                                          Download Network PCAP: filteredfull

                                                                                          • Total Packets: 323
                                                                                          • 34411 undefined
                                                                                          • 443 (HTTPS)
                                                                                          • 80 (HTTP)
                                                                                          • 53 (DNS)
                                                                                          • 23 (Telnet)
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Feb 11, 2025 16:15:35.685193062 CET43928443192.168.2.2391.189.91.42
                                                                                          Feb 11, 2025 16:15:36.744298935 CET3467223192.168.2.2326.92.169.207
                                                                                          Feb 11, 2025 16:15:36.749051094 CET4577423192.168.2.23144.211.26.246
                                                                                          Feb 11, 2025 16:15:36.751552105 CET233467226.92.169.207192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.751859903 CET3467223192.168.2.2326.92.169.207
                                                                                          Feb 11, 2025 16:15:36.754908085 CET4912823192.168.2.23202.166.24.248
                                                                                          Feb 11, 2025 16:15:36.756953001 CET2345774144.211.26.246192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.757069111 CET4577423192.168.2.23144.211.26.246
                                                                                          Feb 11, 2025 16:15:36.760251045 CET4591423192.168.2.23105.60.187.57
                                                                                          Feb 11, 2025 16:15:36.760379076 CET4141234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:36.763164043 CET2349128202.166.24.248192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.763206005 CET4912823192.168.2.23202.166.24.248
                                                                                          Feb 11, 2025 16:15:36.765863895 CET6088423192.168.2.2379.46.216.70
                                                                                          Feb 11, 2025 16:15:36.772479057 CET3760023192.168.2.2353.60.160.42
                                                                                          Feb 11, 2025 16:15:36.776926041 CET4937423192.168.2.23117.16.6.227
                                                                                          Feb 11, 2025 16:15:36.781272888 CET5387023192.168.2.2343.150.191.9
                                                                                          Feb 11, 2025 16:15:36.788147926 CET2345914105.60.187.57192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.788155079 CET3441141412185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.788176060 CET236088479.46.216.70192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.788194895 CET233760053.60.160.42192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.788199902 CET2349374117.16.6.227192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.788692951 CET6088423192.168.2.2379.46.216.70
                                                                                          Feb 11, 2025 16:15:36.788702965 CET4141234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:36.788714886 CET4937423192.168.2.23117.16.6.227
                                                                                          Feb 11, 2025 16:15:36.788724899 CET4591423192.168.2.23105.60.187.57
                                                                                          Feb 11, 2025 16:15:36.788732052 CET3760023192.168.2.2353.60.160.42
                                                                                          Feb 11, 2025 16:15:36.788923025 CET235387043.150.191.9192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.792089939 CET5387023192.168.2.2343.150.191.9
                                                                                          Feb 11, 2025 16:15:36.843175888 CET4426423192.168.2.2398.140.33.160
                                                                                          Feb 11, 2025 16:15:36.847215891 CET4141234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:36.849541903 CET3478823192.168.2.2316.167.81.62
                                                                                          Feb 11, 2025 16:15:36.850084066 CET234426498.140.33.160192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.850153923 CET4426423192.168.2.2398.140.33.160
                                                                                          Feb 11, 2025 16:15:36.852401972 CET3441141412185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.852478027 CET4141234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:36.855915070 CET4825223192.168.2.23167.62.46.90
                                                                                          Feb 11, 2025 16:15:36.857171059 CET233478816.167.81.62192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.857361078 CET3478823192.168.2.2316.167.81.62
                                                                                          Feb 11, 2025 16:15:36.860321999 CET5229823192.168.2.23170.42.244.206
                                                                                          Feb 11, 2025 16:15:36.860703945 CET3441141412185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.863462925 CET2348252167.62.46.90192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.863522053 CET4825223192.168.2.23167.62.46.90
                                                                                          Feb 11, 2025 16:15:36.864231110 CET4197023192.168.2.23208.72.26.71
                                                                                          Feb 11, 2025 16:15:36.867244959 CET2352298170.42.244.206192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.867289066 CET5229823192.168.2.23170.42.244.206
                                                                                          Feb 11, 2025 16:15:36.868248940 CET3323023192.168.2.2399.30.153.50
                                                                                          Feb 11, 2025 16:15:36.871206045 CET2341970208.72.26.71192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.873750925 CET4197023192.168.2.23208.72.26.71
                                                                                          Feb 11, 2025 16:15:36.875216007 CET233323099.30.153.50192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.881434917 CET3323023192.168.2.2399.30.153.50
                                                                                          Feb 11, 2025 16:15:36.951821089 CET4659623192.168.2.2316.16.209.147
                                                                                          Feb 11, 2025 16:15:36.959070921 CET234659616.16.209.147192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.960004091 CET4659623192.168.2.2316.16.209.147
                                                                                          Feb 11, 2025 16:15:36.972198009 CET5284423192.168.2.23218.3.233.6
                                                                                          Feb 11, 2025 16:15:36.979525089 CET2352844218.3.233.6192.168.2.23
                                                                                          Feb 11, 2025 16:15:36.984183073 CET5284423192.168.2.23218.3.233.6
                                                                                          Feb 11, 2025 16:15:36.995331049 CET4243023192.168.2.235.151.128.199
                                                                                          Feb 11, 2025 16:15:37.000902891 CET5552423192.168.2.23126.72.67.98
                                                                                          Feb 11, 2025 16:15:37.001596928 CET23424305.151.128.199192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.001652956 CET4243023192.168.2.235.151.128.199
                                                                                          Feb 11, 2025 16:15:37.005785942 CET2355524126.72.67.98192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.008430004 CET5552423192.168.2.23126.72.67.98
                                                                                          Feb 11, 2025 16:15:37.012222052 CET3916823192.168.2.2361.242.211.222
                                                                                          Feb 11, 2025 16:15:37.019644976 CET233916861.242.211.222192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.020401955 CET3916823192.168.2.2361.242.211.222
                                                                                          Feb 11, 2025 16:15:37.037553072 CET3582223192.168.2.236.87.201.42
                                                                                          Feb 11, 2025 16:15:37.042489052 CET23358226.87.201.42192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.042634964 CET3582223192.168.2.236.87.201.42
                                                                                          Feb 11, 2025 16:15:37.042824030 CET3597223192.168.2.23144.243.56.90
                                                                                          Feb 11, 2025 16:15:37.051594973 CET2335972144.243.56.90192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.056509972 CET3597223192.168.2.23144.243.56.90
                                                                                          Feb 11, 2025 16:15:37.063606977 CET5623223192.168.2.2394.169.42.205
                                                                                          Feb 11, 2025 16:15:37.068665028 CET235623294.169.42.205192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.068715096 CET5623223192.168.2.2394.169.42.205
                                                                                          Feb 11, 2025 16:15:37.070138931 CET3974823192.168.2.23126.233.193.89
                                                                                          Feb 11, 2025 16:15:37.075112104 CET2339748126.233.193.89192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.075299025 CET3974823192.168.2.23126.233.193.89
                                                                                          Feb 11, 2025 16:15:37.076849937 CET5841023192.168.2.23161.160.34.37
                                                                                          Feb 11, 2025 16:15:37.080180883 CET5338623192.168.2.23130.196.164.188
                                                                                          Feb 11, 2025 16:15:37.081829071 CET2358410161.160.34.37192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.081976891 CET5841023192.168.2.23161.160.34.37
                                                                                          Feb 11, 2025 16:15:37.084992886 CET2353386130.196.164.188192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.085844040 CET6085023192.168.2.232.71.90.174
                                                                                          Feb 11, 2025 16:15:37.085866928 CET5338623192.168.2.23130.196.164.188
                                                                                          Feb 11, 2025 16:15:37.090286016 CET5806823192.168.2.2397.243.145.120
                                                                                          Feb 11, 2025 16:15:37.090948105 CET23608502.71.90.174192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.090998888 CET6085023192.168.2.232.71.90.174
                                                                                          Feb 11, 2025 16:15:37.094630003 CET39256443192.168.2.2334.249.145.219
                                                                                          Feb 11, 2025 16:15:37.094857931 CET5754823192.168.2.2370.48.27.15
                                                                                          Feb 11, 2025 16:15:37.095087051 CET235806897.243.145.120192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.095134974 CET5806823192.168.2.2397.243.145.120
                                                                                          Feb 11, 2025 16:15:37.099761963 CET235754870.48.27.15192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.099879980 CET5754823192.168.2.2370.48.27.15
                                                                                          Feb 11, 2025 16:15:37.100063086 CET4677623192.168.2.23209.195.218.73
                                                                                          Feb 11, 2025 16:15:37.104826927 CET2346776209.195.218.73192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.104933023 CET4677623192.168.2.23209.195.218.73
                                                                                          Feb 11, 2025 16:15:37.106386900 CET4260023192.168.2.2348.11.135.15
                                                                                          Feb 11, 2025 16:15:37.111135960 CET234260048.11.135.15192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.111337900 CET4260023192.168.2.2348.11.135.15
                                                                                          Feb 11, 2025 16:15:37.114567995 CET3756823192.168.2.2352.177.122.39
                                                                                          Feb 11, 2025 16:15:37.119371891 CET233756852.177.122.39192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.119482994 CET3756823192.168.2.2352.177.122.39
                                                                                          Feb 11, 2025 16:15:37.146146059 CET4433925634.249.145.219192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.186157942 CET3569623192.168.2.23163.55.143.68
                                                                                          Feb 11, 2025 16:15:37.190898895 CET2335696163.55.143.68192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.190958977 CET3569623192.168.2.23163.55.143.68
                                                                                          Feb 11, 2025 16:15:37.407593966 CET3756823192.168.2.2352.177.122.39
                                                                                          Feb 11, 2025 16:15:37.407593966 CET5338623192.168.2.23130.196.164.188
                                                                                          Feb 11, 2025 16:15:37.407597065 CET4260023192.168.2.2348.11.135.15
                                                                                          Feb 11, 2025 16:15:37.407599926 CET3569623192.168.2.23163.55.143.68
                                                                                          Feb 11, 2025 16:15:37.407599926 CET4677623192.168.2.23209.195.218.73
                                                                                          Feb 11, 2025 16:15:37.407599926 CET5754823192.168.2.2370.48.27.15
                                                                                          Feb 11, 2025 16:15:37.407599926 CET3974823192.168.2.23126.233.193.89
                                                                                          Feb 11, 2025 16:15:37.407601118 CET5841023192.168.2.23161.160.34.37
                                                                                          Feb 11, 2025 16:15:37.407601118 CET6085023192.168.2.232.71.90.174
                                                                                          Feb 11, 2025 16:15:37.407619953 CET5806823192.168.2.2397.243.145.120
                                                                                          Feb 11, 2025 16:15:37.407622099 CET3916823192.168.2.2361.242.211.222
                                                                                          Feb 11, 2025 16:15:37.407623053 CET5623223192.168.2.2394.169.42.205
                                                                                          Feb 11, 2025 16:15:37.407627106 CET3597223192.168.2.23144.243.56.90
                                                                                          Feb 11, 2025 16:15:37.407629967 CET3582223192.168.2.236.87.201.42
                                                                                          Feb 11, 2025 16:15:37.407633066 CET5552423192.168.2.23126.72.67.98
                                                                                          Feb 11, 2025 16:15:37.407646894 CET4243023192.168.2.235.151.128.199
                                                                                          Feb 11, 2025 16:15:37.407661915 CET3323023192.168.2.2399.30.153.50
                                                                                          Feb 11, 2025 16:15:37.407661915 CET4659623192.168.2.2316.16.209.147
                                                                                          Feb 11, 2025 16:15:37.407661915 CET5284423192.168.2.23218.3.233.6
                                                                                          Feb 11, 2025 16:15:37.407663107 CET4197023192.168.2.23208.72.26.71
                                                                                          Feb 11, 2025 16:15:37.407663107 CET5229823192.168.2.23170.42.244.206
                                                                                          Feb 11, 2025 16:15:37.407689095 CET3478823192.168.2.2316.167.81.62
                                                                                          Feb 11, 2025 16:15:37.407691956 CET5387023192.168.2.2343.150.191.9
                                                                                          Feb 11, 2025 16:15:37.407691956 CET4825223192.168.2.23167.62.46.90
                                                                                          Feb 11, 2025 16:15:37.407692909 CET4426423192.168.2.2398.140.33.160
                                                                                          Feb 11, 2025 16:15:37.407711029 CET3760023192.168.2.2353.60.160.42
                                                                                          Feb 11, 2025 16:15:37.407711029 CET6088423192.168.2.2379.46.216.70
                                                                                          Feb 11, 2025 16:15:37.407711029 CET4591423192.168.2.23105.60.187.57
                                                                                          Feb 11, 2025 16:15:37.407712936 CET4577423192.168.2.23144.211.26.246
                                                                                          Feb 11, 2025 16:15:37.407723904 CET4937423192.168.2.23117.16.6.227
                                                                                          Feb 11, 2025 16:15:37.407723904 CET4912823192.168.2.23202.166.24.248
                                                                                          Feb 11, 2025 16:15:37.407732010 CET3467223192.168.2.2326.92.169.207
                                                                                          Feb 11, 2025 16:15:37.413111925 CET3441141412185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.413191080 CET4141234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:37.413369894 CET4141234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:37.413847923 CET234260048.11.135.15192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.413853884 CET2335696163.55.143.68192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.413866043 CET233756852.177.122.39192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.413872957 CET2353386130.196.164.188192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.413877010 CET2346776209.195.218.73192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.413945913 CET3569623192.168.2.23163.55.143.68
                                                                                          Feb 11, 2025 16:15:37.413945913 CET3756823192.168.2.2352.177.122.39
                                                                                          Feb 11, 2025 16:15:37.413945913 CET5338623192.168.2.23130.196.164.188
                                                                                          Feb 11, 2025 16:15:37.413949013 CET4677623192.168.2.23209.195.218.73
                                                                                          Feb 11, 2025 16:15:37.413952112 CET4260023192.168.2.2348.11.135.15
                                                                                          Feb 11, 2025 16:15:37.414304972 CET235754870.48.27.15192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414309978 CET2339748126.233.193.89192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414343119 CET5754823192.168.2.2370.48.27.15
                                                                                          Feb 11, 2025 16:15:37.414343119 CET3974823192.168.2.23126.233.193.89
                                                                                          Feb 11, 2025 16:15:37.414464951 CET235806897.243.145.120192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414470911 CET233916861.242.211.222192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414480925 CET2358410161.160.34.37192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414486885 CET2335972144.243.56.90192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414491892 CET23608502.71.90.174192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414496899 CET23358226.87.201.42192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414515018 CET3916823192.168.2.2361.242.211.222
                                                                                          Feb 11, 2025 16:15:37.414531946 CET3597223192.168.2.23144.243.56.90
                                                                                          Feb 11, 2025 16:15:37.414539099 CET5806823192.168.2.2397.243.145.120
                                                                                          Feb 11, 2025 16:15:37.414540052 CET6085023192.168.2.232.71.90.174
                                                                                          Feb 11, 2025 16:15:37.414540052 CET5841023192.168.2.23161.160.34.37
                                                                                          Feb 11, 2025 16:15:37.414552927 CET235623294.169.42.205192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414557934 CET2355524126.72.67.98192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414562941 CET23424305.151.128.199192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414573908 CET233323099.30.153.50192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414578915 CET234659616.16.209.147192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414582968 CET2352844218.3.233.6192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414608955 CET5623223192.168.2.2394.169.42.205
                                                                                          Feb 11, 2025 16:15:37.414611101 CET5552423192.168.2.23126.72.67.98
                                                                                          Feb 11, 2025 16:15:37.414613962 CET3582223192.168.2.236.87.201.42
                                                                                          Feb 11, 2025 16:15:37.414613962 CET4243023192.168.2.235.151.128.199
                                                                                          Feb 11, 2025 16:15:37.414628029 CET3323023192.168.2.2399.30.153.50
                                                                                          Feb 11, 2025 16:15:37.414628029 CET4659623192.168.2.2316.16.209.147
                                                                                          Feb 11, 2025 16:15:37.414628029 CET5284423192.168.2.23218.3.233.6
                                                                                          Feb 11, 2025 16:15:37.414648056 CET2341970208.72.26.71192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414654016 CET2352298170.42.244.206192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414659023 CET233478816.167.81.62192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414663076 CET235387043.150.191.9192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414668083 CET2348252167.62.46.90192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414673090 CET234426498.140.33.160192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414678097 CET2345774144.211.26.246192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414681911 CET236088479.46.216.70192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414696932 CET3478823192.168.2.2316.167.81.62
                                                                                          Feb 11, 2025 16:15:37.414697886 CET4825223192.168.2.23167.62.46.90
                                                                                          Feb 11, 2025 16:15:37.414701939 CET5229823192.168.2.23170.42.244.206
                                                                                          Feb 11, 2025 16:15:37.414702892 CET4197023192.168.2.23208.72.26.71
                                                                                          Feb 11, 2025 16:15:37.414721966 CET4426423192.168.2.2398.140.33.160
                                                                                          Feb 11, 2025 16:15:37.414721966 CET5387023192.168.2.2343.150.191.9
                                                                                          Feb 11, 2025 16:15:37.414729118 CET4577423192.168.2.23144.211.26.246
                                                                                          Feb 11, 2025 16:15:37.414737940 CET6088423192.168.2.2379.46.216.70
                                                                                          Feb 11, 2025 16:15:37.414778948 CET2345914105.60.187.57192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414784908 CET233760053.60.160.42192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414788961 CET2349374117.16.6.227192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414798021 CET2349128202.166.24.248192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414803028 CET233467226.92.169.207192.168.2.23
                                                                                          Feb 11, 2025 16:15:37.414827108 CET4591423192.168.2.23105.60.187.57
                                                                                          Feb 11, 2025 16:15:37.414844990 CET4937423192.168.2.23117.16.6.227
                                                                                          Feb 11, 2025 16:15:37.414848089 CET3760023192.168.2.2353.60.160.42
                                                                                          Feb 11, 2025 16:15:37.414860010 CET3467223192.168.2.2326.92.169.207
                                                                                          Feb 11, 2025 16:15:37.414875984 CET4912823192.168.2.23202.166.24.248
                                                                                          Feb 11, 2025 16:15:38.437822104 CET4147034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:38.442671061 CET3441141470185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:38.442737103 CET4147034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:38.443614960 CET4147034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:38.448455095 CET3441141470185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:38.448563099 CET4147034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:38.453422070 CET3441141470185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:39.073059082 CET3441141470185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:39.073137999 CET4147034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:39.073208094 CET4147034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:40.082958937 CET4147234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:40.087776899 CET3441141472185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:40.087902069 CET4147234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:40.090020895 CET4147234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:40.094789982 CET3441141472185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:40.094856024 CET4147234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:40.099622965 CET3441141472185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:48.186855078 CET4433925634.249.145.219192.168.2.23
                                                                                          Feb 11, 2025 16:15:48.186937094 CET39256443192.168.2.2334.249.145.219
                                                                                          Feb 11, 2025 16:15:50.095330954 CET4147234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:50.100227118 CET3441141472185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:50.268655062 CET3441141472185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:15:50.268759966 CET4147234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:15:52.066917896 CET4251680192.168.2.23109.202.202.202
                                                                                          Feb 11, 2025 16:15:56.162341118 CET43928443192.168.2.2391.189.91.42
                                                                                          Feb 11, 2025 16:16:26.513933897 CET3441141472185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:26.514082909 CET4147234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:26.518871069 CET3441141472185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:27.527141094 CET4147434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:27.531960011 CET3441141474185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:27.532037020 CET4147434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:27.533018112 CET4147434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:27.539805889 CET3441141474185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:27.539911985 CET4147434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:27.544646978 CET3441141474185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:29.195384979 CET3441141474185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:29.195668936 CET4147434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:29.200550079 CET3441141474185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:30.206790924 CET4147634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:30.213445902 CET3441141476185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:30.213512897 CET4147634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:30.214337111 CET4147634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:30.219196081 CET3441141476185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:30.219254017 CET4147634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:30.224069118 CET3441141476185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:31.835621119 CET3441141476185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:31.835788965 CET4147634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:31.840641022 CET3441141476185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:32.850083113 CET4147834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:32.855010033 CET3441141478185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:32.855135918 CET4147834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:32.856213093 CET4147834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:32.861006021 CET3441141478185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:32.861160040 CET4147834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:32.865937948 CET3441141478185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:34.490806103 CET3441141478185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:34.490969896 CET4147834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:34.495793104 CET3441141478185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:35.504873037 CET4148034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:35.509650946 CET3441141480185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:35.509717941 CET4148034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:35.510974884 CET4148034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:35.517565966 CET3441141480185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:35.517643929 CET4148034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:35.522419930 CET3441141480185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:37.116795063 CET43928443192.168.2.2391.189.91.42
                                                                                          Feb 11, 2025 16:16:37.146454096 CET3441141480185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:37.147361994 CET4148034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:37.157533884 CET3441141480185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:38.159425020 CET4148234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:38.164289951 CET3441141482185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:38.164370060 CET4148234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:38.165271044 CET4148234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:38.170109034 CET3441141482185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:38.170557976 CET4148234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:38.175354958 CET3441141482185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:39.831746101 CET3441141482185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:39.831974983 CET4148234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:39.836827993 CET3441141482185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:40.841969013 CET4148434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:40.846894026 CET3441141484185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:40.847021103 CET4148434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:40.848022938 CET4148434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:40.852833033 CET3441141484185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:40.852929115 CET4148434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:40.857774973 CET3441141484185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:42.491910934 CET3441141484185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:42.492305040 CET4148434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:42.497075081 CET3441141484185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:43.506637096 CET4148634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:43.511483908 CET3441141486185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:43.511553049 CET4148634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:43.512911081 CET4148634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:43.517699957 CET3441141486185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:43.517786026 CET4148634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:43.522650003 CET3441141486185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:45.129195929 CET3441141486185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:45.129378080 CET4148634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:45.134218931 CET3441141486185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:46.138637066 CET4148834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:46.143448114 CET3441141488185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:46.143595934 CET4148834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:46.144759893 CET4148834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:46.149552107 CET3441141488185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:46.149622917 CET4148834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:46.154437065 CET3441141488185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:47.752294064 CET3441141488185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:47.752531052 CET4148834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:47.757359982 CET3441141488185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:48.766292095 CET4149034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:48.771382093 CET3441141490185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:48.771518946 CET4149034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:48.772392035 CET4149034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:48.777170897 CET3441141490185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:48.777214050 CET4149034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:48.781958103 CET3441141490185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:50.395155907 CET3441141490185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:50.395282030 CET4149034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:50.400165081 CET3441141490185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:51.404639959 CET4149234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:51.409441948 CET3441141492185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:51.409595013 CET4149234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:51.411721945 CET4149234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:51.416580915 CET3441141492185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:51.416650057 CET4149234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:51.421494007 CET3441141492185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:53.035785913 CET3441141492185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:53.035984993 CET4149234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:53.040810108 CET3441141492185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:54.051039934 CET4149434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:54.058875084 CET3441141494185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:54.059077024 CET4149434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:54.059982061 CET4149434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:54.067006111 CET3441141494185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:54.067163944 CET4149434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:54.072671890 CET3441141494185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:55.696120024 CET3441141494185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:55.696259022 CET4149434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:55.701113939 CET3441141494185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:56.708973885 CET4149634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:56.713843107 CET3441141496185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:56.713938951 CET4149634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:56.714905024 CET4149634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:56.719839096 CET3441141496185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:56.719916105 CET4149634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:56.724656105 CET3441141496185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:58.363769054 CET3441141496185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:58.363946915 CET4149634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:58.368802071 CET3441141496185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:59.376099110 CET4149834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:59.380888939 CET3441141498185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:59.381006002 CET4149834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:59.381968021 CET4149834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:59.386776924 CET3441141498185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:16:59.386840105 CET4149834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:16:59.391663074 CET3441141498185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:01.006042004 CET3441141498185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:01.006211996 CET4149834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:01.014089108 CET3441141498185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:02.014859915 CET4150034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:02.019682884 CET3441141500185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:02.019953966 CET4150034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:02.021267891 CET4150034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:02.026108980 CET3441141500185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:02.026268959 CET4150034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:02.031025887 CET3441141500185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:03.647119999 CET3441141500185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:03.647274971 CET4150034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:03.652050972 CET3441141500185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:04.656120062 CET4150234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:04.660927057 CET3441141502185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:04.661020994 CET4150234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:04.662182093 CET4150234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:04.666991949 CET3441141502185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:04.667079926 CET4150234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:04.671906948 CET3441141502185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:06.332756042 CET3441141502185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:06.332916975 CET4150234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:06.337752104 CET3441141502185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:07.341960907 CET4150434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:07.346829891 CET3441141504185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:07.346949100 CET4150434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:07.347718954 CET4150434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:07.352576971 CET3441141504185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:07.352629900 CET4150434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:07.357455015 CET3441141504185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:08.971448898 CET3441141504185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:08.971657038 CET4150434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:08.976428986 CET3441141504185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:09.981700897 CET4150634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:09.986502886 CET3441141506185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:09.986589909 CET4150634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:09.987392902 CET4150634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:09.992186069 CET3441141506185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:09.992274046 CET4150634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:09.997215033 CET3441141506185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:11.614191055 CET3441141506185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:11.614351034 CET4150634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:11.620641947 CET3441141506185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:12.777312040 CET4150834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:12.782084942 CET3441141508185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:12.782186031 CET4150834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:12.783905029 CET4150834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:12.788615942 CET3441141508185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:12.789038897 CET4150834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:12.793800116 CET3441141508185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:14.409096956 CET3441141508185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:14.409305096 CET4150834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:14.415513992 CET3441141508185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:15.419279099 CET4151034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:15.424118996 CET3441141510185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:15.424184084 CET4151034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:15.425414085 CET4151034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:15.430269003 CET3441141510185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:15.430319071 CET4151034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:15.435123920 CET3441141510185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:17.054024935 CET3441141510185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:17.054248095 CET4151034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:17.059050083 CET3441141510185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:18.067655087 CET4151234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:18.072537899 CET3441141512185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:18.072596073 CET4151234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:18.073484898 CET4151234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:18.078392029 CET3441141512185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:18.078444004 CET4151234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:18.083290100 CET3441141512185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:19.692351103 CET3441141512185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:19.692517996 CET4151234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:19.697810888 CET3441141512185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:20.701064110 CET4151434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:20.705852985 CET3441141514185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:20.705921888 CET4151434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:20.706619978 CET4151434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:20.711386919 CET3441141514185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:20.711436033 CET4151434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:20.716278076 CET3441141514185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:22.366341114 CET3441141514185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:22.366508007 CET4151434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:22.371357918 CET3441141514185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:23.375128031 CET4151634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:23.379937887 CET3441141516185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:23.380002975 CET4151634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:23.380848885 CET4151634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:23.385638952 CET3441141516185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:23.385704994 CET4151634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:23.390491962 CET3441141516185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:25.003496885 CET3441141516185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:25.003657103 CET4151634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:25.009660006 CET3441141516185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:26.012516022 CET4151834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:26.017414093 CET3441141518185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:26.017504930 CET4151834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:26.018181086 CET4151834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:26.023086071 CET3441141518185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:26.023237944 CET4151834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:26.028103113 CET3441141518185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:27.645595074 CET3441141518185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:27.645776033 CET4151834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:27.653476954 CET3441141518185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:28.658243895 CET4152034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:28.663144112 CET3441141520185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:28.663213968 CET4152034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:28.663947105 CET4152034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:28.668771982 CET3441141520185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:28.668838978 CET4152034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:28.673646927 CET3441141520185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:30.286549091 CET3441141520185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:30.286704063 CET4152034411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:30.292171955 CET3441141520185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:31.299221039 CET4152234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:31.304003954 CET3441141522185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:31.304069996 CET4152234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:31.304889917 CET4152234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:31.309809923 CET3441141522185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:31.309861898 CET4152234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:31.314613104 CET3441141522185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:32.925591946 CET3441141522185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:32.925795078 CET4152234411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:32.931056976 CET3441141522185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:33.934169054 CET4152434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:33.938963890 CET3441141524185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:33.939028025 CET4152434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:33.939713001 CET4152434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:33.944453955 CET3441141524185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:33.944500923 CET4152434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:33.949253082 CET3441141524185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:35.565951109 CET3441141524185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:35.566111088 CET4152434411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:35.570966959 CET3441141524185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:36.575059891 CET4152634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:36.579809904 CET3441141526185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:36.579871893 CET4152634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:36.580540895 CET4152634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:36.585309029 CET3441141526185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:36.585376024 CET4152634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:36.592557907 CET3441141526185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:38.208240986 CET3441141526185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:38.208476067 CET4152634411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:38.213243008 CET3441141526185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:39.221493006 CET4152834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:39.226290941 CET3441141528185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:39.226386070 CET4152834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:39.227361917 CET4152834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:39.232146025 CET3441141528185.93.89.106192.168.2.23
                                                                                          Feb 11, 2025 16:17:39.232208967 CET4152834411192.168.2.23185.93.89.106
                                                                                          Feb 11, 2025 16:17:39.237011909 CET3441141528185.93.89.106192.168.2.23
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Feb 11, 2025 16:15:36.742966890 CET3650253192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:15:36.758378029 CET53365028.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:15:38.418766975 CET3348953192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:15:38.436825991 CET53334898.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:15:40.075082064 CET4521753192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:15:40.082087994 CET53452178.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:27.516406059 CET4860953192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:27.526568890 CET53486098.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:30.197721004 CET6066653192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:30.206243038 CET53606668.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:32.842289925 CET4622053192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:32.849422932 CET53462208.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:35.493585110 CET3943153192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:35.504266024 CET53394318.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:38.152122021 CET4949753192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:38.158695936 CET53494978.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:40.835016966 CET5995853192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:40.841234922 CET53599588.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:43.495151997 CET4195253192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:43.506002903 CET53419528.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:46.131829977 CET3982553192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:46.138017893 CET53398258.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:48.755338907 CET3755953192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:48.765625954 CET53375598.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:51.397710085 CET5792053192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:51.404033899 CET53579208.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:54.038686037 CET4209753192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:54.050297022 CET53420978.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:56.698275089 CET5192953192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:56.708466053 CET53519298.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:16:59.365765095 CET4224653192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:16:59.375544071 CET53422468.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:02.008181095 CET5621853192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:02.014380932 CET53562188.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:04.649493933 CET3496153192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:04.655564070 CET53349618.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:07.334959030 CET5420153192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:07.341478109 CET53542018.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:09.974900007 CET4095153192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:09.981178999 CET53409518.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:12.616360903 CET5953953192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:12.776524067 CET53595398.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:15.412348032 CET4546653192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:15.418716908 CET53454668.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:18.056334972 CET3476053192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:18.066983938 CET53347608.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:20.694349051 CET4270253192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:20.700608015 CET53427028.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:23.368402004 CET5807453192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:23.374560118 CET53580748.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:26.005328894 CET5840553192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:26.012105942 CET53584058.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:28.647464037 CET5623353192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:28.657726049 CET53562338.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:31.288386106 CET5515653192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:31.298844099 CET53551568.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:33.927428007 CET6006453192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:33.933805943 CET53600648.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:36.568133116 CET4035453192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:36.574604034 CET53403548.8.8.8192.168.2.23
                                                                                          Feb 11, 2025 16:17:39.210309029 CET5310053192.168.2.238.8.8.8
                                                                                          Feb 11, 2025 16:17:39.220870018 CET53531008.8.8.8192.168.2.23
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Feb 11, 2025 16:15:36.742966890 CET192.168.2.238.8.8.80x3519Standard query (0)kittlez.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:15:38.418766975 CET192.168.2.238.8.8.80x89b8Standard query (0)kittlez.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:15:40.075082064 CET192.168.2.238.8.8.80xa8f8Standard query (0)kittlez.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:27.516406059 CET192.168.2.238.8.8.80x1041Standard query (0)qittler.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:30.197721004 CET192.168.2.238.8.8.80x34caStandard query (0)cats-master.ru. [malformed]256462false
                                                                                          Feb 11, 2025 16:16:32.842289925 CET192.168.2.238.8.8.80x2d12Standard query (0)cats-master.ru. [malformed]256464false
                                                                                          Feb 11, 2025 16:16:35.493585110 CET192.168.2.238.8.8.80xed7Standard query (0)cuttiecats.ru. [malformed]256467false
                                                                                          Feb 11, 2025 16:16:38.152122021 CET192.168.2.238.8.8.80x7d03Standard query (0)thekittler.ru. [malformed]256470false
                                                                                          Feb 11, 2025 16:16:40.835016966 CET192.168.2.238.8.8.80xbad3Standard query (0)kittlerer.ru. [malformed]256472false
                                                                                          Feb 11, 2025 16:16:43.495151997 CET192.168.2.238.8.8.80x524fStandard query (0)polizei.su. [malformed]256475false
                                                                                          Feb 11, 2025 16:16:46.131829977 CET192.168.2.238.8.8.80x6519Standard query (0)kittlez.ru. [malformed]256478false
                                                                                          Feb 11, 2025 16:16:48.755338907 CET192.168.2.238.8.8.80xbceStandard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:51.397710085 CET192.168.2.238.8.8.80xb131Standard query (0)mykittler.ru. [malformed]256483false
                                                                                          Feb 11, 2025 16:16:54.038686037 CET192.168.2.238.8.8.80x8e43Standard query (0)kittlerer.ru. [malformed]256486false
                                                                                          Feb 11, 2025 16:16:56.698275089 CET192.168.2.238.8.8.80x35afStandard query (0)cuttiecats.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:59.365765095 CET192.168.2.238.8.8.80x46dbStandard query (0)cuttiecats.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:02.008181095 CET192.168.2.238.8.8.80x64f2Standard query (0)kittlez.ru. [malformed]256494false
                                                                                          Feb 11, 2025 16:17:04.649493933 CET192.168.2.238.8.8.80xdcf3Standard query (0)kittlez.ru. [malformed]256496false
                                                                                          Feb 11, 2025 16:17:07.334959030 CET192.168.2.238.8.8.80x131bStandard query (0)qittler.ru. [malformed]256499false
                                                                                          Feb 11, 2025 16:17:09.974900007 CET192.168.2.238.8.8.80x60cdStandard query (0)newkittler.ru. [malformed]256501false
                                                                                          Feb 11, 2025 16:17:12.616360903 CET192.168.2.238.8.8.80xe10aStandard query (0)kittlez.ru. [malformed]256504false
                                                                                          Feb 11, 2025 16:17:15.412348032 CET192.168.2.238.8.8.80xc174Standard query (0)kittler.ru. [malformed]256507false
                                                                                          Feb 11, 2025 16:17:18.056334972 CET192.168.2.238.8.8.80x2a9eStandard query (0)kittlerer.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:20.694349051 CET192.168.2.238.8.8.80x9a9fStandard query (0)cats-master.ru. [malformed]256256false
                                                                                          Feb 11, 2025 16:17:23.368402004 CET192.168.2.238.8.8.80x29a4Standard query (0)kittler.ru. [malformed]256259false
                                                                                          Feb 11, 2025 16:17:26.005328894 CET192.168.2.238.8.8.80x8b51Standard query (0)polizei.su. [malformed]256262false
                                                                                          Feb 11, 2025 16:17:28.647464037 CET192.168.2.238.8.8.80x9511Standard query (0)gokittler.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:31.288386106 CET192.168.2.238.8.8.80x598dStandard query (0)gokittler.ruA (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:33.927428007 CET192.168.2.238.8.8.80xeff1Standard query (0)kittler.ru. [malformed]256269false
                                                                                          Feb 11, 2025 16:17:36.568133116 CET192.168.2.238.8.8.80x977fStandard query (0)qittler.ru. [malformed]256272false
                                                                                          Feb 11, 2025 16:17:39.210309029 CET192.168.2.238.8.8.80xcc43Standard query (0)mykittler.ruA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Feb 11, 2025 16:15:36.758378029 CET8.8.8.8192.168.2.230x3519No error (0)kittlez.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:15:38.436825991 CET8.8.8.8192.168.2.230x89b8No error (0)kittlez.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:15:40.082087994 CET8.8.8.8192.168.2.230xa8f8No error (0)kittlez.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:27.526568890 CET8.8.8.8192.168.2.230x1041No error (0)qittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:48.765625954 CET8.8.8.8192.168.2.230xbceNo error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:56.708466053 CET8.8.8.8192.168.2.230x35afNo error (0)cuttiecats.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:16:59.375544071 CET8.8.8.8192.168.2.230x46dbNo error (0)cuttiecats.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:18.066983938 CET8.8.8.8192.168.2.230x2a9eNo error (0)kittlerer.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:28.657726049 CET8.8.8.8192.168.2.230x9511No error (0)gokittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:31.298844099 CET8.8.8.8192.168.2.230x598dNo error (0)gokittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                          Feb 11, 2025 16:17:39.220870018 CET8.8.8.8192.168.2.230xcc43No error (0)mykittler.ru185.93.89.106A (IP address)IN (0x0001)false

                                                                                          System Behavior

                                                                                          Start time (UTC):15:15:34
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/tmp/arm5.elf
                                                                                          Arguments:/tmp/arm5.elf
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time (UTC):15:15:34
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/tmp/arm5.elf
                                                                                          Arguments:-
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time (UTC):15:15:34
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/tmp/arm5.elf
                                                                                          Arguments:-
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time (UTC):15:15:35
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/tmp/arm5.elf
                                                                                          Arguments:-
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time (UTC):15:15:35
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/tmp/arm5.elf
                                                                                          Arguments:-
                                                                                          File size:4956856 bytes
                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                          Start time (UTC):15:15:35
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/sbin/gdm3
                                                                                          Arguments:-
                                                                                          File size:453296 bytes
                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                          Start time (UTC):15:15:35
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):15:15:35
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/dash
                                                                                          Arguments:-
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -f /tmp/tmp.mN01bNIyH2 /tmp/tmp.GUsQp5IN0q /tmp/tmp.xJzRNdQozn
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/sbin/gdm3
                                                                                          Arguments:-
                                                                                          File size:453296 bytes
                                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/dash
                                                                                          Arguments:-
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -f /tmp/tmp.mN01bNIyH2 /tmp/tmp.GUsQp5IN0q /tmp/tmp.xJzRNdQozn
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfdesktop
                                                                                          Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                          File size:473520 bytes
                                                                                          MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-panel
                                                                                          Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                                          File size:375768 bytes
                                                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfdesktop
                                                                                          Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                          File size:473520 bytes
                                                                                          MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:36
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-panel
                                                                                          Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                                          File size:375768 bytes
                                                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                          Start time (UTC):15:15:37
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                          Start time (UTC):15:15:37
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfwm4
                                                                                          Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                                          File size:420424 bytes
                                                                                          MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                                          Start time (UTC):15:15:37
                                                                                          Start date (UTC):11/02/2025
                                                                                          Path:/usr/bin/xfce4-session
                                                                                          Arguments:-
                                                                                          File size:264752 bytes
                                                                                          MD5 hash:648919f03ad356720c8c27f5aaaf75d1