Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wlw68k.elf

Overview

General Information

Sample name:wlw68k.elf
Analysis ID:1583112
MD5:0070505c307c8ff5414249c828f80764
SHA1:d54ef027c64c66d542677430f7c197a1eabc51e2
SHA256:f60a2537328834ad641c31d4b5c7eb4616477df2ca5bfc0ef2131a12e1d7c348
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583112
Start date and time:2025-01-01 22:55:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wlw68k.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@96/0
  • VT rate limit hit for: fingwi.cardiacpure.ru. [malformed]
Command:/tmp/wlw68k.elf
PID:5470
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • wlw68k.elf (PID: 5470, Parent: 5395, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/wlw68k.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
wlw68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    wlw68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x21552:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21566:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2157a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2158e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x215a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x215b6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x215ca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x215de:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x215f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21606:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2161a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2162e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21642:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21656:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2166a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2167e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21692:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x216a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x216ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x216ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x216e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5470.1.00007f8c94001000.00007f8c94025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5470.1.00007f8c94001000.00007f8c94025000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x21552:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21566:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2157a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2158e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x215a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x215b6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x215ca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x215de:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x215f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21606:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2161a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2162e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21642:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21656:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2166a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2167e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21692:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x216a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x216ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x216ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x216e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: wlw68k.elf PID: 5470JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: wlw68k.elf PID: 5470Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x16a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16ca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16de:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1706:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x171a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x172e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1742:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1756:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x176a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x177e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1792:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x180a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x181e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1832:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: wlw68k.elfAvira: detected
        Source: wlw68k.elfVirustotal: Detection: 40%Perma Link
        Source: wlw68k.elfReversingLabs: Detection: 50%

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: fingwi.cardiacpure.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.14:34676 -> 178.215.238.112:33966
        Source: /tmp/wlw68k.elf (PID: 5474)Socket: 0.0.0.0:0Jump to behavior
        Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru
        Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru. [malformed]

        System Summary

        barindex
        Source: wlw68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5470.1.00007f8c94001000.00007f8c94025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: wlw68k.elf PID: 5470, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: wlw68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5470.1.00007f8c94001000.00007f8c94025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: wlw68k.elf PID: 5470, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@96/0
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2672/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1583/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3120/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1577/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1610/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/512/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1299/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/514/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/519/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2946/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/917/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3134/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1593/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3011/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3094/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2955/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1589/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3129/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1588/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3125/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/767/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/800/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/888/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/801/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/769/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/803/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/806/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/807/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/928/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2956/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/490/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3142/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1635/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1633/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1599/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3139/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1873/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1630/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/657/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/658/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/659/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/418/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/419/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1639/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1638/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1371/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/780/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/660/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/661/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/782/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1369/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/785/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1642/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/940/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/941/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1640/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3147/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1364/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/548/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1647/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2991/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1383/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1382/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1381/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/791/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/671/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/794/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1655/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/795/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/674/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1653/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/797/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2983/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3159/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/678/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1650/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3157/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/679/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1659/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3178/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1394/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3172/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3171/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2999/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/683/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3207/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/684/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2997/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1300/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1661/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/725/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/726/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1309/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/2517/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3189/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1560/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3188/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3187/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3184/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3183/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1712/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1557/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1314/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/3215/exeJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5474)File opened: /proc/1399/exeJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/wlw68k.elf (PID: 5472)File: /tmp/wlw68k.elfJump to behavior
        Source: /tmp/wlw68k.elf (PID: 5470)Queries kernel information via 'uname': Jump to behavior
        Source: wlw68k.elf, 5470.1.00007ffdcea3b000.00007ffdcea5c000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
        Source: wlw68k.elf, 5470.1.000055b0fcf2a000.000055b0fcfaf000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
        Source: wlw68k.elf, 5470.1.00007ffdcea3b000.00007ffdcea5c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
        Source: wlw68k.elf, 5470.1.00007ffdcea3b000.00007ffdcea5c000.rw-.sdmpBinary or memory string: /tmp/qemu-open.j8xmkN
        Source: wlw68k.elf, 5470.1.00007ffdcea3b000.00007ffdcea5c000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.j8xmkN\d
        Source: wlw68k.elf, 5470.1.000055b0fcf2a000.000055b0fcfaf000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
        Source: wlw68k.elf, 5470.1.00007ffdcea3b000.00007ffdcea5c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/wlw68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wlw68k.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: wlw68k.elf, type: SAMPLE
        Source: Yara matchFile source: 5470.1.00007f8c94001000.00007f8c94025000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: wlw68k.elf PID: 5470, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: wlw68k.elf, type: SAMPLE
        Source: Yara matchFile source: 5470.1.00007f8c94001000.00007f8c94025000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: wlw68k.elf PID: 5470, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        wlw68k.elf40%VirustotalBrowse
        wlw68k.elf50%ReversingLabsLinux.Trojan.Mirai
        wlw68k.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        fingwi.cardiacpure.ru
        178.215.238.112
        truefalse
          high
          fingwi.cardiacpure.ru. [malformed]
          unknown
          unknowntrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            178.215.238.112
            fingwi.cardiacpure.ruGermany
            10753LVLT-10753USfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            178.215.238.112ngwa5.elfGet hashmaliciousMiraiBrowse
              wrjkngh4.elfGet hashmaliciousMiraiBrowse
                gnjqwpc.elfGet hashmaliciousMiraiBrowse
                  nvebfe64.elfGet hashmaliciousMiraiBrowse
                    rjnven64.elfGet hashmaliciousMiraiBrowse
                      fnkea7.elfGet hashmaliciousMiraiBrowse
                        wkb86.elfGet hashmaliciousMiraiBrowse
                          njvwa4.elfGet hashmaliciousMiraiBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            LVLT-10753USngwa5.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            wrjkngh4.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            gnjqwpc.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            nvebfe64.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            rjnven64.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            fnkea7.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            wkb86.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            njvwa4.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.112
                            kqibeps.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.153
                            ngwa5.elfGet hashmaliciousMiraiBrowse
                            • 178.215.238.153
                            No context
                            No context
                            Process:/tmp/wlw68k.elf
                            File Type:data
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.9979526986606917
                            Encrypted:false
                            SSDEEP:3:Tg6STsHJN:Tg6SqJN
                            MD5:BF3111512D872AB9E3B5A48F0AC80966
                            SHA1:03B3640020F5687894E33E25C95FC7568D1C7CB1
                            SHA-256:F4210DA08F35288FB3DEDBD7C658D9F05C3E77AB90788EA6EA4CCAC7E29BEE0B
                            SHA-512:B96928302693ED844F0B671BB7198095ABEF666CE81EF389C904F1FDA80A4D70C1260E5266C13AA6391B274977140AF7CC0B725C67F36D5E6A565A3361888036
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/wlw68k.elf.nwlrbbmqbh
                            File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                            Entropy (8bit):5.798069201562213
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:wlw68k.elf
                            File size:166'240 bytes
                            MD5:0070505c307c8ff5414249c828f80764
                            SHA1:d54ef027c64c66d542677430f7c197a1eabc51e2
                            SHA256:f60a2537328834ad641c31d4b5c7eb4616477df2ca5bfc0ef2131a12e1d7c348
                            SHA512:fb316ac2ca1ad9e57acb3c64b2280aef25a1dcf2b100eb72f16a494d289547ab203d4c07d24ee7d32a678c484559ae14bf5c7f9b1e37fb020b1b69ed393f48a5
                            SSDEEP:3072:sywO98LvXPjC5oCQpQ/Qnc5tV1jbiaLtatdkyUNUGh:/GC5oC6Qgc5fL1yUGGh
                            TLSH:BEF329CBFC00CEBDF80AE3364853091AB530B7E251825B3722577D7BAD3A1954967E86
                            File Content Preview:.ELF.......................D...4.........4. ...(......................>...>....... .......>...^...^...H....L...... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.._. QJ.g.X.#..._.N."y.._. QJ.f.A.....J.g.Hy..>.N.X.........N^NuNV..N^NuN

                            ELF header

                            Class:ELF32
                            Data:2's complement, big endian
                            Version:1 (current)
                            Machine:MC68000
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x80000144
                            Flags:0x0
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:165840
                            Section Header Size:40
                            Number of Section Headers:10
                            Header String Table Index:9
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x800000940x940x140x00x6AX002
                            .textPROGBITS0x800000a80xa80x213ca0x00x6AX004
                            .finiPROGBITS0x800214720x214720xe0x00x6AX002
                            .rodataPROGBITS0x800214800x214800x2a5a0x00x2A002
                            .ctorsPROGBITS0x80025ee00x23ee00xc0x00x3WA004
                            .dtorsPROGBITS0x80025eec0x23eec0x80x00x3WA004
                            .dataPROGBITS0x80025f000x23f000x48900x00x3WA0032
                            .bssNOBITS0x8002a7900x287900x459c0x00x3WA004
                            .shstrtabSTRTAB0x00x287900x3e0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x800000000x800000000x23eda0x23eda6.19920x5R E0x2000.init .text .fini .rodata
                            LOAD0x23ee00x80025ee00x80025ee00x48b00x8e4c0.39300x6RW 0x2000.ctors .dtors .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 1, 2025 22:56:01.425718069 CET3467633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:01.430643082 CET3396634676178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:01.430707932 CET3467633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:01.431526899 CET3467633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:01.436316013 CET3396634676178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:01.436358929 CET3467633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:01.441148996 CET3396634676178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.075778008 CET3396634676178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.075910091 CET3467633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.076088905 CET3467633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.146650076 CET3467833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.151439905 CET3396634678178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.151504040 CET3467833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.152249098 CET3467833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.157037020 CET3396634678178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.157099962 CET3467833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.161890030 CET3396634678178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.775326967 CET3396634678178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.775531054 CET3467833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.775589943 CET3467833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.848409891 CET3468033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.853199005 CET3396634680178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.853312016 CET3468033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.854033947 CET3468033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.858766079 CET3396634680178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:02.858856916 CET3468033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:02.863625050 CET3396634680178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:03.505821943 CET3396634680178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:03.506105900 CET3468033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:03.506105900 CET3468033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:03.577505112 CET3468233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:03.582276106 CET3396634682178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:03.582319975 CET3468233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:03.582937956 CET3468233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:03.587760925 CET3396634682178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:03.587820053 CET3468233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:03.592632055 CET3396634682178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:04.219460964 CET3396634682178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:04.219597101 CET3468233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.219644070 CET3468233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.290602922 CET3468433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.295429945 CET3396634684178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:04.295478106 CET3468433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.296155930 CET3468433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.300961018 CET3396634684178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:04.301006079 CET3468433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.305792093 CET3396634684178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:04.923147917 CET3396634684178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:04.923434973 CET3468433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.923481941 CET3468433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.994398117 CET3468633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.999177933 CET3396634686178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:04.999228001 CET3468633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:04.999895096 CET3468633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.004707098 CET3396634686178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:05.004754066 CET3468633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.009551048 CET3396634686178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:05.622597933 CET3396634686178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:05.623023987 CET3468633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.623044014 CET3468633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.693806887 CET3468833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.698657036 CET3396634688178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:05.698700905 CET3468833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.699367046 CET3468833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.704113007 CET3396634688178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:05.704160929 CET3468833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:05.708924055 CET3396634688178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:06.335613966 CET3396634688178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:06.335680008 CET3468833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:06.335737944 CET3468833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:06.407546043 CET3469033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:06.412317038 CET3396634690178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:06.412385941 CET3469033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:06.413002014 CET3469033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:06.417762041 CET3396634690178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:06.417828083 CET3469033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:06.422610998 CET3396634690178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.040826082 CET3396634690178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.041080952 CET3469033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.041080952 CET3469033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.112313032 CET3469233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.117176056 CET3396634692178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.117223024 CET3469233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.117826939 CET3469233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.122606039 CET3396634692178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.122668028 CET3469233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.127404928 CET3396634692178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.753182888 CET3396634692178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.753515005 CET3469233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.753515005 CET3469233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.823998928 CET3469433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.828766108 CET3396634694178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.828826904 CET3469433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.829479933 CET3469433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.834208965 CET3396634694178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:07.834275007 CET3469433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:07.839052916 CET3396634694178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:08.481311083 CET3396634694178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:08.481570959 CET3469433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:08.481570959 CET3469433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:08.552263021 CET3469633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:08.557060957 CET3396634696178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:08.557107925 CET3469633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:08.557737112 CET3469633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:08.562491894 CET3396634696178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:08.562536955 CET3469633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:08.567343950 CET3396634696178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.192198992 CET3396634696178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.192325115 CET3469633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.192382097 CET3469633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.264204025 CET3469833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.268965960 CET3396634698178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.269037962 CET3469833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.269777060 CET3469833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.274517059 CET3396634698178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.274564028 CET3469833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.279339075 CET3396634698178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.892784119 CET3396634698178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.893024921 CET3469833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.893024921 CET3469833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.964224100 CET3470033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.969052076 CET3396634700178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.969105959 CET3470033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.969757080 CET3470033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.975399017 CET3396634700178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:09.975464106 CET3470033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:09.980252028 CET3396634700178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:10.594492912 CET3396634700178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:10.594681025 CET3470033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:10.594681025 CET3470033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:10.666663885 CET3470233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:10.671418905 CET3396634702178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:10.671488047 CET3470233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:10.672194958 CET3470233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:10.676992893 CET3396634702178.215.238.112192.168.2.14
                            Jan 1, 2025 22:56:10.677077055 CET3470233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:56:10.681871891 CET3396634702178.215.238.112192.168.2.14
                            Jan 1, 2025 22:57:20.739223957 CET3470233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:57:20.744136095 CET3396634702178.215.238.112192.168.2.14
                            Jan 1, 2025 22:57:30.748864889 CET3470233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:57:30.753650904 CET3396634702178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:00.306058884 CET3396634702178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:00.306391001 CET3470233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:00.311222076 CET3396634702178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:01.383258104 CET3470433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:01.388113022 CET3396634704178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:01.388199091 CET3470433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:01.389157057 CET3470433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:01.393898010 CET3396634704178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:01.393945932 CET3470433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:01.398785114 CET3396634704178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.031056881 CET3396634704178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.031239033 CET3470433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.031279087 CET3470433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.102545977 CET3470633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.107409954 CET3396634706178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.107467890 CET3470633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.108082056 CET3470633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.112864971 CET3396634706178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.112922907 CET3470633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.117800951 CET3396634706178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.750102043 CET3396634706178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.750230074 CET3470633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.750262022 CET3470633966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.820312023 CET3470833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.825146914 CET3396634708178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.825221062 CET3470833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.825989962 CET3470833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.830789089 CET3396634708178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:02.830840111 CET3470833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:02.835607052 CET3396634708178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:03.459202051 CET3396634708178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:03.459343910 CET3470833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:03.459345102 CET3470833966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:03.538909912 CET3471033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:03.543839931 CET3396634710178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:03.543931961 CET3471033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:03.544745922 CET3471033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:03.549536943 CET3396634710178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:03.549586058 CET3471033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:03.554455996 CET3396634710178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.167540073 CET3396634710178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.167735100 CET3471033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.167773008 CET3471033966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.238687038 CET3471233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.243467093 CET3396634712178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.243541002 CET3471233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.244143009 CET3471233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.248902082 CET3396634712178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.248956919 CET3471233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.253742933 CET3396634712178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.895668983 CET3396634712178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.895823956 CET3471233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.895890951 CET3471233966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.969156981 CET3471433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.974000931 CET3396634714178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.974090099 CET3471433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.974978924 CET3471433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.979856014 CET3396634714178.215.238.112192.168.2.14
                            Jan 1, 2025 22:58:04.979909897 CET3471433966192.168.2.14178.215.238.112
                            Jan 1, 2025 22:58:04.986155033 CET3396634714178.215.238.112192.168.2.14
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 1, 2025 22:56:01.334671974 CET3769953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:01.387897015 CET53376998.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:01.390419960 CET4499653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:01.397742033 CET53449968.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:01.398437977 CET4731053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:01.404555082 CET53473108.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:01.405221939 CET6052253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:01.411427975 CET53605228.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:01.412058115 CET3402253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:01.418210030 CET53340228.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:01.418889999 CET5657453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:01.425304890 CET53565748.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.076913118 CET5083353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.083039999 CET53508338.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.083775043 CET5693553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.090030909 CET53569358.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.090751886 CET4693453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.097023010 CET53469348.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.097731113 CET4849853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.104032040 CET53484988.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.104765892 CET4812153192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.111347914 CET53481218.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.112126112 CET4775253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.118422031 CET53477528.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.119137049 CET4449653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.125427008 CET53444968.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.126131058 CET4664553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.132379055 CET53466458.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.133091927 CET3889753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.139427900 CET53388978.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.140130997 CET4316453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.146287918 CET53431648.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.776562929 CET5132353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.782990932 CET53513238.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.783864021 CET4019653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.790014029 CET53401968.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.790864944 CET5300053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.796967983 CET53530008.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.797966003 CET6074353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.804157019 CET53607438.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.805217981 CET5053353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.811594963 CET53505338.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.812686920 CET5580553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.819174051 CET53558058.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.820139885 CET6083653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.826500893 CET53608368.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.827514887 CET4351053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.833630085 CET53435108.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.834558010 CET5915853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.840996981 CET53591588.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:02.841916084 CET3613453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:02.847940922 CET53361348.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.506922960 CET3386053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.512933016 CET53338608.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.513668060 CET4981353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.520322084 CET53498138.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.521089077 CET3453553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.527362108 CET53345358.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.528072119 CET5686753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.534331083 CET53568678.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.535108089 CET4376753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.541382074 CET53437678.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.542119026 CET3407453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.548326969 CET53340748.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.549046993 CET3397853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.555509090 CET53339788.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.556257963 CET3410453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.562652111 CET53341048.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.563395023 CET5844053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.569760084 CET53584408.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:03.570467949 CET5179453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:03.577153921 CET53517948.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.220593929 CET4619553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.226779938 CET53461958.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.227618933 CET3620753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.234081984 CET53362078.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.234883070 CET4781853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.240823984 CET53478188.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.241647005 CET5728953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.247706890 CET53572898.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.248534918 CET5820353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.254692078 CET53582038.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.255530119 CET4615653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.261867046 CET53461568.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.262687922 CET4714453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.269153118 CET53471448.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.269979000 CET3717153192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.276277065 CET53371718.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.276998043 CET4439453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.283219099 CET53443948.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.283962965 CET4048053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.290227890 CET53404808.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.924551964 CET5019553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.930840969 CET53501958.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.931608915 CET5114253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.938194036 CET53511428.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.938940048 CET5707553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.945023060 CET53570758.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.945756912 CET5721853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.952205896 CET53572188.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.952939987 CET4945053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.958997011 CET53494508.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.959773064 CET5293953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.966110945 CET53529398.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.966850042 CET4136553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.972986937 CET53413658.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.973722935 CET4170553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.980166912 CET53417058.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.980871916 CET5838653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.987090111 CET53583868.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:04.987782955 CET4588553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:04.994044065 CET53458858.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.624062061 CET4517553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.630304098 CET53451758.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.631043911 CET5495253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.637461901 CET53549528.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.638170958 CET5827953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.644462109 CET53582798.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.645200968 CET5994853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.651390076 CET53599488.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.652122974 CET3744353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.658380985 CET53374438.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.659116983 CET5411653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.665507078 CET53541168.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.666220903 CET4031153192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.672488928 CET53403118.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.673216105 CET5234753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.679450035 CET53523478.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.680164099 CET3760153192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.686470985 CET53376018.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:05.687164068 CET5880753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:05.693442106 CET53588078.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.337107897 CET4318653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.343369961 CET53431868.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.344794989 CET4593953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.351110935 CET53459398.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.352437973 CET4418053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.358443022 CET53441808.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.359122992 CET5592353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.365324974 CET53559238.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.366025925 CET3530753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.372217894 CET53353078.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.372925043 CET3451953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.379242897 CET53345198.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.379935026 CET4060753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.386352062 CET53406078.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.387032986 CET4027353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.393467903 CET53402738.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.394227982 CET3743253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.400509119 CET53374328.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:06.401171923 CET5246253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:06.407207012 CET53524628.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.041898012 CET4361453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.048441887 CET53436148.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.049325943 CET5659453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.055488110 CET53565948.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.056220055 CET4977653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.062521935 CET53497768.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.063290119 CET3492653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.069638968 CET53349268.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.070326090 CET4107853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.076494932 CET53410788.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.077191114 CET3898253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.083457947 CET53389828.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.084161997 CET5498353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.090620041 CET53549838.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.091315031 CET5487253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.097660065 CET53548728.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.098335981 CET3841753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.104990005 CET53384178.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.105650902 CET4999153192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.111995935 CET53499918.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.754313946 CET5327553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.760566950 CET53532758.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.761327982 CET4316353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.767891884 CET53431638.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.768625021 CET5973453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.774874926 CET53597348.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.775573015 CET5333053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.781867981 CET53533308.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.782598019 CET3524653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.788811922 CET53352468.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.789474964 CET5026353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.795753956 CET53502638.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.796435118 CET5882353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.802728891 CET53588238.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.803368092 CET3704353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.809698105 CET53370438.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.810405970 CET4458853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.816646099 CET53445888.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:07.817379951 CET3461653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:07.823626041 CET53346168.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.482273102 CET3753353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.488750935 CET53375338.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.489500999 CET5388853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.495831013 CET53538888.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.496551991 CET5977953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.502810955 CET53597798.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.503514051 CET6081353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.509773970 CET53608138.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.510555029 CET6052253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.517167091 CET53605228.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.517868042 CET5800453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.524204969 CET53580048.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.524880886 CET3352853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.531183004 CET53335288.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.531915903 CET5373253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.538228989 CET53537328.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.538937092 CET4165753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.545006990 CET53416578.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:08.545698881 CET5326653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:08.551927090 CET53532668.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.193361998 CET5263753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.199625015 CET53526378.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.200417042 CET3523053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.206657887 CET53352308.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.207410097 CET3688653192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.213813066 CET53368868.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.214565992 CET4202953192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.220899105 CET53420298.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.221791029 CET5896153192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.227983952 CET53589618.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.228760004 CET5479253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.235045910 CET53547928.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.235862970 CET4341853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.241991043 CET53434188.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.242727041 CET5231853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.249145985 CET53523188.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.249905109 CET5268453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.256181955 CET53526848.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.256932020 CET5068753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.263835907 CET53506878.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.893824100 CET5081453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.900096893 CET53508148.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.900862932 CET4706053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.907138109 CET53470608.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.907923937 CET4271553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.914201021 CET53427158.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.915016890 CET5505753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.921514988 CET53550578.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.922269106 CET5412253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.928509951 CET53541228.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.929287910 CET5952353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.935183048 CET53595238.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.935918093 CET5701753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.942531109 CET53570178.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.943243980 CET3818353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.949493885 CET53381838.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.950223923 CET4933553192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.956804991 CET53493358.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:09.957539082 CET3309353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:09.963874102 CET53330938.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.595457077 CET5092453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.601785898 CET53509248.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.602564096 CET4406153192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.608930111 CET53440618.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.609677076 CET5975353192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.615865946 CET53597538.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.616631985 CET3456853192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.622791052 CET53345688.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.623594999 CET4997753192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.629740000 CET53499778.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.630486012 CET3666453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.636758089 CET53366648.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.637509108 CET3743453192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.643549919 CET53374348.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.644256115 CET3953253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.650454044 CET53395328.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.651180983 CET4564253192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.659137964 CET53456428.8.8.8192.168.2.14
                            Jan 1, 2025 22:56:10.659883976 CET3384053192.168.2.148.8.8.8
                            Jan 1, 2025 22:56:10.666273117 CET53338408.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.310106039 CET3568553192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.316611052 CET53356858.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.317662954 CET4794453192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.323988914 CET53479448.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.324965954 CET3318553192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.331206083 CET53331858.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.332165003 CET3764153192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.338496923 CET53376418.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.339488983 CET4133153192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.345782042 CET53413318.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.347882986 CET3498753192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.354233980 CET53349878.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.355140924 CET4285053192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.361319065 CET53428508.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.362210989 CET3850253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.368233919 CET53385028.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.369198084 CET5100253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.375458002 CET53510028.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:01.376431942 CET5481653192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:01.382780075 CET53548168.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.032443047 CET5088353192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.038870096 CET53508838.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.039565086 CET6044253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.045876980 CET53604428.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.046531916 CET5679153192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.052694082 CET53567918.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.053514957 CET4614253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.059739113 CET53461428.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.060408115 CET4109953192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.066652060 CET53410998.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.067332983 CET6021753192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.073798895 CET53602178.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.074517012 CET5986353192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.080986023 CET53598638.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.081649065 CET4291253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.087935925 CET53429128.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.088587046 CET5625953192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.095060110 CET53562598.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.095968962 CET4620253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.102226019 CET53462028.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.751065016 CET5057153192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.757262945 CET53505718.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.757863998 CET4454053192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.764172077 CET53445408.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.764748096 CET4963553192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.771024942 CET53496358.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.771642923 CET4218053192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.778080940 CET53421808.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.778673887 CET3628653192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.785226107 CET53362868.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.785809040 CET3790753192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.792061090 CET53379078.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.792753935 CET3710153192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.799038887 CET53371018.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.799623966 CET5482453192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.805841923 CET53548248.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.806407928 CET4146753192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.812704086 CET53414678.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:02.813257933 CET5826153192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:02.819684029 CET53582618.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.460058928 CET5058153192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.466361046 CET53505818.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.467041969 CET4735053192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.473351002 CET53473508.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.473968983 CET5199453192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.480554104 CET53519948.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.488249063 CET3716353192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.494501114 CET53371638.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.495439053 CET5113853192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.501889944 CET53511388.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.502893925 CET5538753192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.509433031 CET53553878.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.510339975 CET4865353192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.516587019 CET53486538.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.517462969 CET5945053192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.523955107 CET53594508.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.524847031 CET3777853192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.531138897 CET53377788.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:03.531963110 CET4729253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:03.538449049 CET53472928.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.168643951 CET4221853192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.175077915 CET53422188.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.176213980 CET5321053192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.182476044 CET53532108.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.183329105 CET5575853192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.189662933 CET53557588.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.190368891 CET4313453192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.196858883 CET53431348.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.197484016 CET5799753192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.203684092 CET53579978.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.204308987 CET3547653192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.210391998 CET53354768.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.211045980 CET5003953192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.217412949 CET53500398.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.218039989 CET6085653192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.224354029 CET53608568.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.225074053 CET4492453192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.231358051 CET53449248.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.232084036 CET5281853192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.238368034 CET53528188.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.897238970 CET4021453192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.903405905 CET53402148.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.904448986 CET5919353192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.910655975 CET53591938.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.911629915 CET4559753192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.917916059 CET53455978.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.918912888 CET5140553192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.925127029 CET53514058.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.926081896 CET5125553192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.932141066 CET53512558.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.933096886 CET4274253192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.939377069 CET53427428.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.940401077 CET3451853192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.946670055 CET53345188.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.947652102 CET3359953192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.953933954 CET53335998.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.954895020 CET4221853192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.961311102 CET53422188.8.8.8192.168.2.14
                            Jan 1, 2025 22:58:04.962306976 CET4073653192.168.2.148.8.8.8
                            Jan 1, 2025 22:58:04.968625069 CET53407368.8.8.8192.168.2.14
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 1, 2025 22:56:01.334671974 CET192.168.2.148.8.8.80x9815Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                            Jan 1, 2025 22:56:02.076913118 CET192.168.2.148.8.8.80x9f15Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.083775043 CET192.168.2.148.8.8.80x9f15Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.090751886 CET192.168.2.148.8.8.80x9f15Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.097731113 CET192.168.2.148.8.8.80x9f15Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.104765892 CET192.168.2.148.8.8.80x9f15Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.776562929 CET192.168.2.148.8.8.80x4969Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.783864021 CET192.168.2.148.8.8.80x4969Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.790864944 CET192.168.2.148.8.8.80x4969Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.797966003 CET192.168.2.148.8.8.80x4969Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:02.805217981 CET192.168.2.148.8.8.80x4969Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                            Jan 1, 2025 22:56:03.506922960 CET192.168.2.148.8.8.80xc212Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                            Jan 1, 2025 22:56:03.513668060 CET192.168.2.148.8.8.80xc212Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                            Jan 1, 2025 22:56:03.521089077 CET192.168.2.148.8.8.80xc212Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                            Jan 1, 2025 22:56:03.528072119 CET192.168.2.148.8.8.80xc212Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                            Jan 1, 2025 22:56:03.535108089 CET192.168.2.148.8.8.80xc212Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                            Jan 1, 2025 22:56:04.220593929 CET192.168.2.148.8.8.80xeb57Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.227618933 CET192.168.2.148.8.8.80xeb57Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.234883070 CET192.168.2.148.8.8.80xeb57Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.241647005 CET192.168.2.148.8.8.80xeb57Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.248534918 CET192.168.2.148.8.8.80xeb57Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.924551964 CET192.168.2.148.8.8.80x2b90Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.931608915 CET192.168.2.148.8.8.80x2b90Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.938940048 CET192.168.2.148.8.8.80x2b90Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.945756912 CET192.168.2.148.8.8.80x2b90Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:04.952939987 CET192.168.2.148.8.8.80x2b90Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                            Jan 1, 2025 22:56:05.624062061 CET192.168.2.148.8.8.80x528dStandard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                            Jan 1, 2025 22:56:05.631043911 CET192.168.2.148.8.8.80x528dStandard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                            Jan 1, 2025 22:56:05.638170958 CET192.168.2.148.8.8.80x528dStandard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                            Jan 1, 2025 22:56:05.645200968 CET192.168.2.148.8.8.80x528dStandard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                            Jan 1, 2025 22:56:05.652122974 CET192.168.2.148.8.8.80x528dStandard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                            Jan 1, 2025 22:56:06.337107897 CET192.168.2.148.8.8.80xfa95Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                            Jan 1, 2025 22:56:06.344794989 CET192.168.2.148.8.8.80xfa95Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                            Jan 1, 2025 22:56:06.352437973 CET192.168.2.148.8.8.80xfa95Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                            Jan 1, 2025 22:56:06.359122992 CET192.168.2.148.8.8.80xfa95Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                            Jan 1, 2025 22:56:06.366025925 CET192.168.2.148.8.8.80xfa95Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                            Jan 1, 2025 22:56:07.041898012 CET192.168.2.148.8.8.80xacf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.049325943 CET192.168.2.148.8.8.80xacf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.056220055 CET192.168.2.148.8.8.80xacf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.063290119 CET192.168.2.148.8.8.80xacf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.070326090 CET192.168.2.148.8.8.80xacf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.754313946 CET192.168.2.148.8.8.80x66bStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.761327982 CET192.168.2.148.8.8.80x66bStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.768625021 CET192.168.2.148.8.8.80x66bStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.775573015 CET192.168.2.148.8.8.80x66bStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:07.782598019 CET192.168.2.148.8.8.80x66bStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                            Jan 1, 2025 22:56:08.482273102 CET192.168.2.148.8.8.80xe7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                            Jan 1, 2025 22:56:08.489500999 CET192.168.2.148.8.8.80xe7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                            Jan 1, 2025 22:56:08.496551991 CET192.168.2.148.8.8.80xe7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                            Jan 1, 2025 22:56:08.503514051 CET192.168.2.148.8.8.80xe7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                            Jan 1, 2025 22:56:08.510555029 CET192.168.2.148.8.8.80xe7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                            Jan 1, 2025 22:56:09.193361998 CET192.168.2.148.8.8.80xb743Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.200417042 CET192.168.2.148.8.8.80xb743Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.207410097 CET192.168.2.148.8.8.80xb743Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.214565992 CET192.168.2.148.8.8.80xb743Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.221791029 CET192.168.2.148.8.8.80xb743Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.893824100 CET192.168.2.148.8.8.80x33f8Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.900862932 CET192.168.2.148.8.8.80x33f8Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.907923937 CET192.168.2.148.8.8.80x33f8Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.915016890 CET192.168.2.148.8.8.80x33f8Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:09.922269106 CET192.168.2.148.8.8.80x33f8Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                            Jan 1, 2025 22:56:10.595457077 CET192.168.2.148.8.8.80x88a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                            Jan 1, 2025 22:56:10.602564096 CET192.168.2.148.8.8.80x88a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                            Jan 1, 2025 22:56:10.609677076 CET192.168.2.148.8.8.80x88a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                            Jan 1, 2025 22:56:10.616631985 CET192.168.2.148.8.8.80x88a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                            Jan 1, 2025 22:56:10.623594999 CET192.168.2.148.8.8.80x88a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                            Jan 1, 2025 22:58:01.310106039 CET192.168.2.148.8.8.80x429eStandard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                            Jan 1, 2025 22:58:01.317662954 CET192.168.2.148.8.8.80x429eStandard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                            Jan 1, 2025 22:58:01.324965954 CET192.168.2.148.8.8.80x429eStandard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                            Jan 1, 2025 22:58:01.332165003 CET192.168.2.148.8.8.80x429eStandard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                            Jan 1, 2025 22:58:01.339488983 CET192.168.2.148.8.8.80x429eStandard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                            Jan 1, 2025 22:58:02.032443047 CET192.168.2.148.8.8.80xf7aeStandard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.039565086 CET192.168.2.148.8.8.80xf7aeStandard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.046531916 CET192.168.2.148.8.8.80xf7aeStandard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.053514957 CET192.168.2.148.8.8.80xf7aeStandard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.060408115 CET192.168.2.148.8.8.80xf7aeStandard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.751065016 CET192.168.2.148.8.8.80xe604Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.757863998 CET192.168.2.148.8.8.80xe604Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.764748096 CET192.168.2.148.8.8.80xe604Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.771642923 CET192.168.2.148.8.8.80xe604Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:02.778673887 CET192.168.2.148.8.8.80xe604Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                            Jan 1, 2025 22:58:03.460058928 CET192.168.2.148.8.8.80xa3cfStandard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                            Jan 1, 2025 22:58:03.467041969 CET192.168.2.148.8.8.80xa3cfStandard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                            Jan 1, 2025 22:58:03.473968983 CET192.168.2.148.8.8.80xa3cfStandard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                            Jan 1, 2025 22:58:03.488249063 CET192.168.2.148.8.8.80xa3cfStandard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                            Jan 1, 2025 22:58:03.495439053 CET192.168.2.148.8.8.80xa3cfStandard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                            Jan 1, 2025 22:58:04.168643951 CET192.168.2.148.8.8.80xd66Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.176213980 CET192.168.2.148.8.8.80xd66Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.183329105 CET192.168.2.148.8.8.80xd66Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.190368891 CET192.168.2.148.8.8.80xd66Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.197484016 CET192.168.2.148.8.8.80xd66Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.897238970 CET192.168.2.148.8.8.80xb7fbStandard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.904448986 CET192.168.2.148.8.8.80xb7fbStandard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.911629915 CET192.168.2.148.8.8.80xb7fbStandard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.918912888 CET192.168.2.148.8.8.80xb7fbStandard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            Jan 1, 2025 22:58:04.926081896 CET192.168.2.148.8.8.80xb7fbStandard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 1, 2025 22:56:01.387897015 CET8.8.8.8192.168.2.140x9815No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):21:56:00
                            Start date (UTC):01/01/2025
                            Path:/tmp/wlw68k.elf
                            Arguments:/tmp/wlw68k.elf
                            File size:4463432 bytes
                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                            Start time (UTC):21:56:00
                            Start date (UTC):01/01/2025
                            Path:/tmp/wlw68k.elf
                            Arguments:-
                            File size:4463432 bytes
                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                            Start time (UTC):21:56:00
                            Start date (UTC):01/01/2025
                            Path:/tmp/wlw68k.elf
                            Arguments:-
                            File size:4463432 bytes
                            MD5 hash:cd177594338c77b895ae27c33f8f86cc