Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.elf

Overview

General Information

Sample name:x86_64.elf
Analysis ID:1583600
MD5:5a70560118507a346818d0bface833a8
SHA1:5e25e0ffe8a07e6aede280fb68048b61466f7d09
SHA256:720f05980490b758b0051ad5ab5170f902863b9658534c3a9a099be6a9828f4a
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583600
Start date and time:2025-01-03 07:27:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
Command:/tmp/x86_64.elf
PID:6234
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
RebirthLTD
Standard Error:
  • system is lnxubuntu20
  • x86_64.elf (PID: 6234, Parent: 6151, MD5: 5a70560118507a346818d0bface833a8) Arguments: /tmp/x86_64.elf
  • dash New Fork (PID: 6238, Parent: 4331)
  • rm (PID: 6238, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.8wIgBRh8v8 /tmp/tmp.XzWNnFnzNA /tmp/tmp.2NhG8Q19p9
  • dash New Fork (PID: 6239, Parent: 4331)
  • rm (PID: 6239, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.8wIgBRh8v8 /tmp/tmp.XzWNnFnzNA /tmp/tmp.2NhG8Q19p9
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86_64.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0xd208:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xda7f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0xc0b6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0xc2d0:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    x86_64.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
    • 0x15de6:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
    Click to see the 8 entries
    SourceRuleDescriptionAuthorStrings
    6234.1.0000000000400000.000000000041a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6234.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xd208:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      6234.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0xda7f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      6234.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0xc0b6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0xc2d0:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      6234.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
      • 0x15de6:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
      Click to see the 8 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: x86_64.elfReversingLabs: Detection: 23%
      Source: x86_64.elfJoe Sandbox ML: detected

      Networking

      barindex
      Source: global trafficTCP traffic: 83.222.191.90 ports 38241,1,2,3,4,8
      Source: global trafficTCP traffic: 192.168.2.23:39778 -> 83.222.191.90:38241
      Source: /tmp/x86_64.elf (PID: 6234)Socket: 127.0.0.1:39148Jump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
      Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6252/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6252/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6274/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6274/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6251/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6251/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6273/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6273/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6254/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6254/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6276/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6276/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6253/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6253/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6275/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6275/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6256/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6256/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6278/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6278/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6255/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6255/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6277/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6277/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6258/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6258/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6257/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6257/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6279/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6279/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6290/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6290/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6250/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6250/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6272/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6272/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6271/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6271/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6249/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6249/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6248/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6248/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6241/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6241/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6285/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6285/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6240/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6240/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6284/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6284/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6243/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6243/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6287/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6287/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6242/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6242/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6286/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6286/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6245/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6245/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6289/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6289/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6244/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6244/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6288/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6288/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6247/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6247/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6246/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6246/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6281/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6281/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6280/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6280/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6283/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6283/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6282/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6282/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6259/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6259/cmdlineJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6239/mapsJump to behavior
      Source: /tmp/x86_64.elf (PID: 6236)File opened: /proc/6239/cmdlineJump to behavior
      Source: /usr/bin/dash (PID: 6238)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.8wIgBRh8v8 /tmp/tmp.XzWNnFnzNA /tmp/tmp.2NhG8Q19p9Jump to behavior
      Source: /usr/bin/dash (PID: 6239)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.8wIgBRh8v8 /tmp/tmp.XzWNnFnzNA /tmp/tmp.2NhG8Q19p9Jump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: x86_64.elf, type: SAMPLE
      Source: Yara matchFile source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: x86_64.elf, type: SAMPLE
      Source: Yara matchFile source: 6234.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      1
      OS Credential Dumping
      System Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583600 Sample: x86_64.elf Startdate: 03/01/2025 Architecture: LINUX Score: 72 20 83.222.191.90, 38241, 39778, 39780 NET1-ASBG Bulgaria 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 3 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Mirai 2->30 32 2 other signatures 2->32 8 x86_64.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 x86_64.elf 8->14         started        process6 16 x86_64.elf 14->16         started        18 x86_64.elf 14->18         started       
      SourceDetectionScannerLabelLink
      x86_64.elf24%ReversingLabsLinux.Backdoor.Mirai
      x86_64.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      83.222.191.90
      unknownBulgaria
      43561NET1-ASBGtrue
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55MIPS.elfGet hashmaliciousUnknownBrowse
        MIPSEL.elfGet hashmaliciousUnknownBrowse
          I686.elfGet hashmaliciousUnknownBrowse
            wind.mpsl.elfGet hashmaliciousMiraiBrowse
              ZohoAssistURSGet hashmaliciousUnknownBrowse
                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                  x86_64.elfGet hashmaliciousUnknownBrowse
                    socat.elfGet hashmaliciousUnknownBrowse
                      arm5.elfGet hashmaliciousUnknownBrowse
                        bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                          83.222.191.90arm5.elfGet hashmaliciousMiraiBrowse
                            mips.elfGet hashmaliciousMiraiBrowse
                              mpsl.elfGet hashmaliciousMiraiBrowse
                                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                91.189.91.43arm5.elfGet hashmaliciousUnknownBrowse
                                  141.11.33.73-boatnet.arm-2025-01-03T05_39_17.elfGet hashmaliciousMiraiBrowse
                                    arm5.elfGet hashmaliciousMiraiBrowse
                                      i.elfGet hashmaliciousUnknownBrowse
                                        mpsl.elfGet hashmaliciousMiraiBrowse
                                          ARMV6L.elfGet hashmaliciousUnknownBrowse
                                            MIPS.elfGet hashmaliciousUnknownBrowse
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                mips.elfGet hashmaliciousUnknownBrowse
                                                  MIPSEL.elfGet hashmaliciousUnknownBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBboatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    141.11.33.73-boatnet.arm-2025-01-03T05_39_17.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    ARMV6L.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    MIPS.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    AMAZON-02USMIPS.elfGet hashmaliciousUnknownBrowse
                                                    • 54.171.230.55
                                                    MIPSEL.elfGet hashmaliciousUnknownBrowse
                                                    • 54.171.230.55
                                                    Faxed_6761fa19c0f9d_293874738_EXPORT_SOA__REF2632737463773364_221PLW.exe.exeGet hashmaliciousRemcosBrowse
                                                    • 52.217.199.81
                                                    I686.elfGet hashmaliciousUnknownBrowse
                                                    • 54.171.230.55
                                                    x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 157.175.218.211
                                                    1.elfGet hashmaliciousUnknownBrowse
                                                    • 52.221.18.147
                                                    http://4.nscqn.dashboradcortx.xyz/4hbVgI3060FFjU163rczgakrldw288HJUBSXEIQRWLNTA425583MYLP8076x12Get hashmaliciousUnknownBrowse
                                                    • 35.161.242.225
                                                    wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 54.171.230.55
                                                    https://myburbank-uat.3didemo.comGet hashmaliciousHTMLPhisherBrowse
                                                    • 52.40.130.243
                                                    http://hotelyetipokhara.comGet hashmaliciousUnknownBrowse
                                                    • 13.33.187.21
                                                    INIT7CHarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    141.11.33.73-boatnet.arm-2025-01-03T05_39_17.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    i.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    ARMV6L.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    MIPS.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    MIPSEL.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    NET1-ASBGarm5.elfGet hashmaliciousMiraiBrowse
                                                    • 83.222.191.90
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 83.222.191.90
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 83.222.191.90
                                                    ZsRFRjkt9q.exeGet hashmaliciousLokibotBrowse
                                                    • 94.156.177.41
                                                    DEMONS.arm.elfGet hashmaliciousUnknownBrowse
                                                    • 93.123.76.18
                                                    i686.elfGet hashmaliciousUnknownBrowse
                                                    • 83.222.191.146
                                                    sh4.elfGet hashmaliciousUnknownBrowse
                                                    • 83.222.191.146
                                                    i486.elfGet hashmaliciousUnknownBrowse
                                                    • 83.222.191.146
                                                    83.222.191.146-mips-2024-12-28T00_37_43.elfGet hashmaliciousGafgytBrowse
                                                    • 83.222.191.146
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                    • 83.222.191.146
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):5.246319649637394
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:x86_64.elf
                                                    File size:143'000 bytes
                                                    MD5:5a70560118507a346818d0bface833a8
                                                    SHA1:5e25e0ffe8a07e6aede280fb68048b61466f7d09
                                                    SHA256:720f05980490b758b0051ad5ab5170f902863b9658534c3a9a099be6a9828f4a
                                                    SHA512:63a46fc0f10b8f7ae64751661859f6b97f71b42e416efb0f8afc3aa1320d08f5976dae198e3e289dd12a64be69192e98050bf45d6eb439372a51ae32849fcd8d
                                                    SSDEEP:3072:2kzafeC3lRz9KObWpkGxwFjC37Gs0GRdc/Bj59lHWN:vafeC3b9KWFChRA9c
                                                    TLSH:FFD34C07B48190FDC4D9C6B84FABF13AD972B47D1238B26E27D4AF261E49E305E1DA14
                                                    File Content Preview:.ELF..............>.......@.....@........,..........@.8...@.......................@.......@.....`.......`.................................Q.......Q.............@...............Q.td....................................................H...._.....w..H........

                                                    ELF header

                                                    Class:ELF64
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:Advanced Micro Devices X86-64
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x400194
                                                    Flags:0x0
                                                    ELF Header Size:64
                                                    Program Header Offset:64
                                                    Program Header Size:56
                                                    Number of Program Headers:3
                                                    Section Header Offset:142360
                                                    Section Header Size:64
                                                    Number of Section Headers:10
                                                    Header String Table Index:9
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                    .textPROGBITS0x4001000x1000x177e60x00x6AX0016
                                                    .finiPROGBITS0x4178e60x178e60xe0x00x6AX001
                                                    .rodataPROGBITS0x4179000x179000x26600x00x2A0032
                                                    .ctorsPROGBITS0x51a0000x1a0000x180x00x3WA008
                                                    .dtorsPROGBITS0x51a0180x1a0180x100x00x3WA008
                                                    .dataPROGBITS0x51a0400x1a0400x8b980x00x3WA0032
                                                    .bssNOBITS0x522be00x22bd80x6f600x00x3WA0032
                                                    .shstrtabSTRTAB0x00x22bd80x3e0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000x19f600x19f606.38010x5R E0x100000.init .text .fini .rodata
                                                    LOAD0x1a0000x51a0000x51a0000x8bd80xfb400.11650x6RW 0x100000.ctors .dtors .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 3, 2025 07:27:45.576297998 CET3977838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:45.581217051 CET382413977883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:45.581257105 CET3977838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:45.581950903 CET3977838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:45.586703062 CET382413977883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:45.586741924 CET3977838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:45.591584921 CET382413977883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:46.244981050 CET382413977883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:46.245033026 CET3977838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:46.245060921 CET3977838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:47.179821014 CET4433360654.171.230.55192.168.2.23
                                                    Jan 3, 2025 07:27:47.179939032 CET33606443192.168.2.2354.171.230.55
                                                    Jan 3, 2025 07:27:47.185718060 CET4433360654.171.230.55192.168.2.23
                                                    Jan 3, 2025 07:27:47.245816946 CET3978038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:47.250616074 CET382413978083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:47.250672102 CET3978038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:47.251245975 CET3978038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:47.256023884 CET382413978083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:47.256067038 CET3978038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:47.260811090 CET382413978083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:47.936163902 CET382413978083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:47.936212063 CET3978038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:47.936234951 CET3978038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:48.334774971 CET43928443192.168.2.2391.189.91.42
                                                    Jan 3, 2025 07:27:48.937182903 CET3978238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:48.942056894 CET382413978283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:48.942111969 CET3978238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:48.942826986 CET3978238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:48.947611094 CET382413978283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:48.947663069 CET3978238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:48.953506947 CET382413978283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:49.601896048 CET382413978283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:49.601943016 CET3978238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:49.602071047 CET3978238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:50.603346109 CET3978438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:50.608277082 CET382413978483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:50.608342886 CET3978438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:50.609415054 CET3978438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:50.614157915 CET382413978483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:50.614224911 CET3978438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:50.619046926 CET382413978483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:51.290137053 CET382413978483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:51.290241957 CET3978438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:51.290241957 CET3978438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:52.291224957 CET3978638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:52.296061993 CET382413978683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:52.296129942 CET3978638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:52.296690941 CET3978638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:52.301470995 CET382413978683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:52.301518917 CET3978638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:52.306346893 CET382413978683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:52.971724033 CET382413978683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:52.971776009 CET3978638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:52.972008944 CET3978638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:53.710032940 CET42836443192.168.2.2391.189.91.43
                                                    Jan 3, 2025 07:27:53.972882986 CET3978838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:53.977786064 CET382413978883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:53.977838993 CET3978838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:53.978641033 CET3978838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:53.983390093 CET382413978883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:53.983434916 CET3978838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:53.988167048 CET382413978883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:54.651731968 CET382413978883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:54.651791096 CET3978838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:54.651791096 CET3978838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:55.245954990 CET4251680192.168.2.23109.202.202.202
                                                    Jan 3, 2025 07:27:55.652966976 CET3979038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:55.657870054 CET382413979083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:55.657932997 CET3979038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:55.658571005 CET3979038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:55.663427114 CET382413979083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:55.663471937 CET3979038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:55.668332100 CET382413979083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:56.338191032 CET382413979083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:56.338258028 CET3979038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:56.338526011 CET3979038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:57.339375019 CET3979238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:57.344306946 CET382413979283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:57.344368935 CET3979238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:57.344974995 CET3979238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:57.349714041 CET382413979283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:57.349776030 CET3979238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:57.354595900 CET382413979283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:58.007378101 CET382413979283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:58.007421970 CET3979238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:58.007436991 CET3979238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:59.008162975 CET3979438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:59.013031960 CET382413979483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:59.013083935 CET3979438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:59.013639927 CET3979438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:59.018448114 CET382413979483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:59.018501997 CET3979438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:59.023263931 CET382413979483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:59.672635078 CET382413979483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:27:59.672683001 CET3979438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:27:59.672697067 CET3979438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:00.673672915 CET3979638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:00.679970980 CET382413979683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:00.680028915 CET3979638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:00.680635929 CET3979638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:00.687371016 CET382413979683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:00.687414885 CET3979638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:00.693593979 CET382413979683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:01.355765104 CET382413979683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:01.355820894 CET3979638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:01.355850935 CET3979638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:02.356792927 CET3979838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:02.361646891 CET382413979883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:02.361702919 CET3979838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:02.362252951 CET3979838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:02.367059946 CET382413979883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:02.367114067 CET3979838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:02.371967077 CET382413979883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:03.057632923 CET382413979883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:03.057823896 CET3979838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:03.057823896 CET3979838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:04.058664083 CET3980038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:04.063563108 CET382413980083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:04.063613892 CET3980038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:04.064202070 CET3980038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:04.068932056 CET382413980083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:04.068969965 CET3980038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:04.073779106 CET382413980083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:04.735713959 CET382413980083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:04.735755920 CET3980038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:04.735776901 CET3980038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:05.736649036 CET3980238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:05.741481066 CET382413980283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:05.741530895 CET3980238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:05.742130041 CET3980238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:05.746937990 CET382413980283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:05.747004032 CET3980238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:05.751714945 CET382413980283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:06.417038918 CET382413980283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:06.417083979 CET3980238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:06.417102098 CET3980238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:07.417987108 CET3980438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:07.422885895 CET382413980483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:07.422938108 CET3980438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:07.423551083 CET3980438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:07.428292036 CET382413980483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:07.428350925 CET3980438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:07.433156013 CET382413980483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:08.102154016 CET382413980483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:08.102200031 CET3980438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:08.102222919 CET3980438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:09.103920937 CET3980638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:09.108745098 CET382413980683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:09.108807087 CET3980638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:09.110218048 CET3980638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:09.115032911 CET382413980683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:09.115075111 CET3980638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:09.119868040 CET382413980683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:09.323900938 CET43928443192.168.2.2391.189.91.42
                                                    Jan 3, 2025 07:28:09.795711994 CET382413980683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:09.795764923 CET3980638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:09.795766115 CET3980638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:10.797076941 CET3980838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:10.802067995 CET382413980883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:10.802118063 CET3980838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:10.802809954 CET3980838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:10.807601929 CET382413980883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:10.807637930 CET3980838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:10.812556982 CET382413980883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:11.480951071 CET382413980883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:11.481108904 CET3980838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:11.481173992 CET3980838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:12.482336998 CET3981038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:12.511833906 CET382413981083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:12.511915922 CET3981038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:12.512717962 CET3981038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:12.517529011 CET382413981083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:12.517590046 CET3981038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:12.522357941 CET382413981083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:13.190092087 CET382413981083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:13.190289974 CET3981038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:13.190315962 CET3981038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:14.191523075 CET3981238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:14.196436882 CET382413981283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:14.196490049 CET3981238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:14.197057962 CET3981238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:14.201864958 CET382413981283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:14.201908112 CET3981238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:14.206650019 CET382413981283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:14.884417057 CET382413981283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:14.884635925 CET3981238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:14.884680986 CET3981238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:15.885631084 CET3981438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:15.890461922 CET382413981483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:15.890512943 CET3981438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:15.891103029 CET3981438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:15.895994902 CET382413981483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:15.896054983 CET3981438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:15.900794029 CET382413981483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:16.560905933 CET382413981483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:16.560966969 CET3981438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:16.560993910 CET3981438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:17.561887026 CET3981638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:17.566963911 CET382413981683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:17.567023039 CET3981638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:17.567583084 CET3981638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:17.572406054 CET382413981683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:17.572448015 CET3981638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:17.577219009 CET382413981683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:18.227889061 CET382413981683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:18.227938890 CET3981638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:18.227967024 CET3981638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:19.228912115 CET3981838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:19.233751059 CET382413981883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:19.233798981 CET3981838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:19.234505892 CET3981838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:19.239330053 CET382413981883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:19.239368916 CET3981838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:19.244142056 CET382413981883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:19.562506914 CET42836443192.168.2.2391.189.91.43
                                                    Jan 3, 2025 07:28:19.908751965 CET382413981883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:19.908797026 CET3981838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:19.908988953 CET3981838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:20.909894943 CET3982038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:20.914813995 CET382413982083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:20.914863110 CET3982038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:20.915469885 CET3982038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:20.920243979 CET382413982083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:20.920284033 CET3982038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:20.925060034 CET382413982083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:21.584538937 CET382413982083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:21.584732056 CET3982038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:21.584789038 CET3982038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:22.586601019 CET3982238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:22.591521025 CET382413982283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:22.591603994 CET3982238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:22.592974901 CET3982238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:22.597785950 CET382413982283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:22.597845078 CET3982238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:22.602684975 CET382413982283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:23.271174908 CET382413982283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:23.271388054 CET3982238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:23.271471024 CET3982238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:24.273401022 CET3982438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:24.278299093 CET382413982483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:24.278388023 CET3982438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:24.279409885 CET3982438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:24.284131050 CET382413982483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:24.284194946 CET3982438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:24.288922071 CET382413982483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:24.962078094 CET382413982483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:24.962340117 CET3982438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:24.962373972 CET3982438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:25.705696106 CET4251680192.168.2.23109.202.202.202
                                                    Jan 3, 2025 07:28:25.963804960 CET3982638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:25.968626022 CET382413982683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:25.968712091 CET3982638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:25.969710112 CET3982638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:25.974554062 CET382413982683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:25.974615097 CET3982638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:25.979428053 CET382413982683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:26.647707939 CET382413982683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:26.647814989 CET3982638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:26.647898912 CET3982638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:27.649449110 CET3982838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:27.654369116 CET382413982883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:27.654452085 CET3982838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:27.655237913 CET3982838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:27.659993887 CET382413982883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:27.660053968 CET3982838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:27.664885998 CET382413982883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:28.334534883 CET382413982883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:28.334594011 CET3982838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:28.334620953 CET3982838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:29.335819006 CET3983038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:29.340715885 CET382413983083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:29.340791941 CET3983038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:29.341754913 CET3983038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:29.346487999 CET382413983083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:29.346544027 CET3983038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:29.351303101 CET382413983083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:30.001909018 CET382413983083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:30.002017021 CET3983038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:30.002084017 CET3983038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:31.003458977 CET3983238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:31.008285999 CET382413983283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:31.008359909 CET3983238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:31.009219885 CET3983238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:31.014060974 CET382413983283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:31.014121056 CET3983238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:31.018944979 CET382413983283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:31.676840067 CET382413983283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:31.677154064 CET3983238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:31.677243948 CET3983238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:32.678574085 CET3983438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:32.683465004 CET382413983483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:32.683536053 CET3983438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:32.684420109 CET3983438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:32.689213037 CET382413983483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:32.689270973 CET3983438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:32.694238901 CET382413983483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:33.343229055 CET382413983483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:33.343365908 CET3983438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:33.343444109 CET3983438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:34.344950914 CET3983638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:34.349842072 CET382413983683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:34.349912882 CET3983638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:34.350694895 CET3983638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:34.355520010 CET382413983683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:34.355621099 CET3983638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:34.360450029 CET382413983683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:35.049940109 CET382413983683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:35.050064087 CET3983638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:35.050103903 CET3983638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:36.051345110 CET3983838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:36.056209087 CET382413983883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:36.056291103 CET3983838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:36.057087898 CET3983838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:36.061851978 CET382413983883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:36.061944962 CET3983838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:36.066684961 CET382413983883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:36.751012087 CET382413983883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:36.751090050 CET3983838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:36.751121998 CET3983838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:37.752372026 CET3984038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:37.757199049 CET382413984083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:37.757299900 CET3984038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:37.758161068 CET3984038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:37.762974024 CET382413984083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:37.763081074 CET3984038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:37.767827034 CET382413984083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:38.451195955 CET382413984083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:38.451337099 CET3984038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:38.451411009 CET3984038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:39.453174114 CET3984238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:39.458081007 CET382413984283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:39.458158970 CET3984238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:39.459225893 CET3984238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:39.464010000 CET382413984283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:39.464070082 CET3984238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:39.468910933 CET382413984283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:40.141972065 CET382413984283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:40.142045975 CET3984238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:40.142077923 CET3984238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:41.143779039 CET3984438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:41.148663998 CET382413984483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:41.148739100 CET3984438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:41.149660110 CET3984438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:41.154402018 CET382413984483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:41.154460907 CET3984438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:41.159219980 CET382413984483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:41.838125944 CET382413984483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:41.838216066 CET3984438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:41.838268042 CET3984438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:42.840003014 CET3984638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:42.844846010 CET382413984683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:42.844924927 CET3984638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:42.845895052 CET3984638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:42.850647926 CET382413984683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:42.850703955 CET3984638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:42.855416059 CET382413984683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:43.532732964 CET382413984683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:43.532830000 CET3984638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:43.532880068 CET3984638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:44.534677982 CET3984838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:44.540491104 CET382413984883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:44.540566921 CET3984838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:44.541631937 CET3984838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:44.546382904 CET382413984883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:44.546442032 CET3984838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:44.551178932 CET382413984883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:45.248517990 CET382413984883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:45.248596907 CET3984838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:45.248661041 CET3984838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:46.250483036 CET3985038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:46.255472898 CET382413985083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:46.255547047 CET3985038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:46.256441116 CET3985038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:46.263848066 CET382413985083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:46.263906956 CET3985038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:46.268652916 CET382413985083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:46.919260979 CET382413985083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:46.919469118 CET3985038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:46.919522047 CET3985038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:47.921452045 CET3985238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:47.926310062 CET382413985283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:47.926384926 CET3985238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:47.927371025 CET3985238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:47.932168961 CET382413985283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:47.932223082 CET3985238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:47.937072039 CET382413985283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:48.589509010 CET382413985283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:48.589574099 CET3985238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:48.589629889 CET3985238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:49.591444969 CET3985438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:49.596323013 CET382413985483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:49.596375942 CET3985438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:49.597222090 CET3985438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:49.601974964 CET382413985483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:49.602021933 CET3985438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:49.606801987 CET382413985483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:50.274542093 CET382413985483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:50.274760962 CET3985438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:50.274821997 CET3985438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:50.278328896 CET43928443192.168.2.2391.189.91.42
                                                    Jan 3, 2025 07:28:51.276506901 CET3985638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:51.281382084 CET382413985683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:51.281466007 CET3985638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:51.282497883 CET3985638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:51.287237883 CET382413985683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:51.287296057 CET3985638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:51.292115927 CET382413985683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:51.955867052 CET382413985683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:51.955945015 CET3985638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:51.955991030 CET3985638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:52.957551003 CET3985838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:52.962379932 CET382413985883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:52.962461948 CET3985838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:52.963509083 CET3985838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:52.968313932 CET382413985883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:52.968379021 CET3985838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:52.973205090 CET382413985883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:53.653558016 CET382413985883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:53.653637886 CET3985838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:53.653700113 CET3985838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:54.655114889 CET3986038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:54.660092115 CET382413986083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:54.660177946 CET3986038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:54.661165953 CET3986038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:54.665982962 CET382413986083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:54.666038036 CET3986038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:54.670938969 CET382413986083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:55.329035997 CET382413986083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:55.329092979 CET3986038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:55.329123020 CET3986038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:56.330204010 CET3986238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:56.335072994 CET382413986283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:56.335185051 CET3986238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:56.335973024 CET3986238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:56.340749025 CET382413986283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:56.340811014 CET3986238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:56.345627069 CET382413986283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:57.013941050 CET382413986283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:57.013993025 CET3986238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:57.014029980 CET3986238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:58.015256882 CET3986438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:58.020242929 CET382413986483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:58.020314932 CET3986438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:58.021210909 CET3986438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:58.026052952 CET382413986483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:58.026145935 CET3986438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:58.030877113 CET382413986483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:58.679866076 CET382413986483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:58.679965973 CET3986438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:58.680033922 CET3986438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:59.681930065 CET3986638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:59.686856031 CET382413986683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:59.686923981 CET3986638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:59.687922001 CET3986638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:59.692662001 CET382413986683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:28:59.692756891 CET3986638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:28:59.697559118 CET382413986683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:00.356199026 CET382413986683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:00.356443882 CET3986638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:00.356529951 CET3986638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:01.358202934 CET3986838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:01.363085032 CET382413986883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:01.363159895 CET3986838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:01.364079952 CET3986838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:01.368864059 CET382413986883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:01.368958950 CET3986838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:01.373807907 CET382413986883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:02.041641951 CET382413986883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:02.041780949 CET3986838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:02.041860104 CET3986838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:03.043787003 CET3987038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:03.048649073 CET382413987083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:03.048721075 CET3987038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:03.049922943 CET3987038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:03.054691076 CET382413987083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:03.054749966 CET3987038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:03.059541941 CET382413987083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:03.708332062 CET382413987083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:03.708389997 CET3987038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:03.708422899 CET3987038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:04.709551096 CET3987238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:04.715818882 CET382413987283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:04.715909004 CET3987238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:04.716865063 CET3987238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:04.722780943 CET382413987283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:04.722841024 CET3987238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:04.728399992 CET382413987283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:05.375499964 CET382413987283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:05.375601053 CET3987238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:05.375601053 CET3987238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:06.377007961 CET3987438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:06.381910086 CET382413987483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:06.382000923 CET3987438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:06.382961035 CET3987438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:06.387757063 CET382413987483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:06.387815952 CET3987438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:06.392637968 CET382413987483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:07.043903112 CET382413987483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:07.043983936 CET3987438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:07.043999910 CET3987438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:08.045438051 CET3987638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:08.050340891 CET382413987683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:08.050404072 CET3987638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:08.051350117 CET3987638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:08.056092978 CET382413987683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:08.056147099 CET3987638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:08.060899973 CET382413987683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:08.707509995 CET382413987683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:08.707591057 CET3987638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:08.707834959 CET3987638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:09.709762096 CET3987838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:09.714554071 CET382413987883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:09.714641094 CET3987838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:09.715893984 CET3987838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:09.720624924 CET382413987883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:09.720685959 CET3987838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:09.726183891 CET382413987883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:10.393587112 CET382413987883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:10.393645048 CET3987838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:10.393742085 CET3987838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:10.755588055 CET42836443192.168.2.2391.189.91.43
                                                    Jan 3, 2025 07:29:11.395737886 CET3988038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:11.400563002 CET382413988083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:11.400652885 CET3988038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:11.401515961 CET3988038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:11.406256914 CET382413988083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:11.406318903 CET3988038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:11.411043882 CET382413988083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:12.082264900 CET382413988083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:12.082526922 CET3988038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:12.082547903 CET3988038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:13.084377050 CET3988238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:13.089251995 CET382413988283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:13.089343071 CET3988238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:13.090423107 CET3988238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:13.095243931 CET382413988283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:13.095352888 CET3988238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:13.100176096 CET382413988283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:13.823220968 CET382413988283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:13.823487043 CET3988238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:13.823594093 CET3988238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:14.825320005 CET3988438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:14.830236912 CET382413988483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:14.830302000 CET3988438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:14.830899954 CET3988438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:14.835669994 CET382413988483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:14.835720062 CET3988438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:14.840575933 CET382413988483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:15.489986897 CET382413988483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:15.490149021 CET3988438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:15.490149021 CET3988438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:16.491446972 CET3988638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:16.496311903 CET382413988683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:16.496401072 CET3988638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:16.497335911 CET3988638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:16.502100945 CET382413988683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:16.502166986 CET3988638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:16.506951094 CET382413988683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:17.183655977 CET382413988683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:17.183743954 CET3988638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:17.183773041 CET3988638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:18.185261011 CET3988838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:18.190124989 CET382413988883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:18.190203905 CET3988838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:18.191153049 CET3988838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:18.196501017 CET382413988883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:18.196542025 CET3988838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:18.201420069 CET382413988883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:18.859982967 CET382413988883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:18.860044956 CET3988838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:18.860044956 CET3988838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:19.861494064 CET3989038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:19.866342068 CET382413989083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:19.866400003 CET3989038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:19.867348909 CET3989038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:19.872133017 CET382413989083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:19.872176886 CET3989038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:19.876975060 CET382413989083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:20.545672894 CET382413989083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:20.545723915 CET3989038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:20.545751095 CET3989038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:21.547147989 CET3989238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:21.551966906 CET382413989283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:21.552016020 CET3989238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:21.552927971 CET3989238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:21.557686090 CET382413989283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:21.557728052 CET3989238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:21.562555075 CET382413989283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:22.232517958 CET382413989283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:22.232563019 CET3989238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:22.232597113 CET3989238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:23.234455109 CET3989438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:23.239351988 CET382413989483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:23.239423037 CET3989438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:23.240680933 CET3989438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:23.245495081 CET382413989483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:23.245548964 CET3989438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:23.250400066 CET382413989483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:23.914081097 CET382413989483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:23.914305925 CET3989438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:23.914371014 CET3989438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:24.916009903 CET3989638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:24.920845985 CET382413989683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:24.920900106 CET3989638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:24.921875954 CET3989638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:24.926666975 CET382413989683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:24.926718950 CET3989638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:24.931576014 CET382413989683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:25.598886967 CET382413989683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:25.598988056 CET3989638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:25.599061012 CET3989638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:26.600951910 CET3989838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:26.610387087 CET382413989883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:26.610464096 CET3989838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:26.611722946 CET3989838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:26.616511106 CET382413989883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:26.616569996 CET3989838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:26.621284962 CET382413989883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:27.276181936 CET382413989883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:27.276390076 CET3989838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:27.276448011 CET3989838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:28.278367996 CET3990038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:28.283222914 CET382413990083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:28.283282042 CET3990038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:28.284272909 CET3990038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:28.289030075 CET382413990083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:28.289073944 CET3990038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:28.293868065 CET382413990083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:28.943339109 CET382413990083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:28.943399906 CET3990038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:28.943432093 CET3990038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:29.945152998 CET3990238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:29.951539040 CET382413990283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:29.951651096 CET3990238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:29.952913046 CET3990238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:29.959249973 CET382413990283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:29.959306002 CET3990238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:29.965634108 CET382413990283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:30.631628036 CET382413990283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:30.631803989 CET3990238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:30.631844044 CET3990238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:31.633394003 CET3990438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:31.638573885 CET382413990483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:31.638674974 CET3990438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:31.639998913 CET3990438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:31.644834042 CET382413990483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:31.644898891 CET3990438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:31.649743080 CET382413990483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:32.303112030 CET382413990483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:32.303234100 CET3990438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:32.303390980 CET3990438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:33.304886103 CET3990638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:33.309899092 CET382413990683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:33.309977055 CET3990638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:33.310956955 CET3990638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:33.315723896 CET382413990683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:33.315824032 CET3990638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:33.321290016 CET382413990683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:33.978509903 CET382413990683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:33.978724957 CET3990638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:33.978832960 CET3990638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:34.980077028 CET3990838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:34.985053062 CET382413990883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:34.985100031 CET3990838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:34.985805988 CET3990838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:34.991396904 CET382413990883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:34.991437912 CET3990838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:34.996711969 CET382413990883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:35.669379950 CET382413990883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:35.669511080 CET3990838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:35.669552088 CET3990838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:36.670732975 CET3991038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:36.675868988 CET382413991083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:36.675920963 CET3991038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:36.676655054 CET3991038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:36.681564093 CET382413991083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:36.681622982 CET3991038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:36.686701059 CET382413991083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:37.344211102 CET382413991083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:37.344501019 CET3991038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:37.344706059 CET3991038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:38.346637964 CET3991238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:38.351572990 CET382413991283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:38.351623058 CET3991238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:38.352253914 CET3991238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:38.356961012 CET382413991283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:38.357022047 CET3991238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:38.361818075 CET382413991283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:39.035640955 CET382413991283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:39.035717964 CET3991238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:39.035754919 CET3991238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:40.037199020 CET3991438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:40.042349100 CET382413991483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:40.042443991 CET3991438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:40.043554068 CET3991438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:40.048314095 CET382413991483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:40.048401117 CET3991438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:40.053196907 CET382413991483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:40.737093925 CET382413991483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:40.737313986 CET3991438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:40.737395048 CET3991438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:41.738817930 CET3991638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:41.743746042 CET382413991683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:41.743824959 CET3991638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:41.744983912 CET3991638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:41.749795914 CET382413991683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:41.749857903 CET3991638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:41.754663944 CET382413991683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:42.403490067 CET382413991683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:42.403613091 CET3991638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:42.403772116 CET3991638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:43.405469894 CET3991838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:43.410442114 CET382413991883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:43.410516977 CET3991838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:43.411560059 CET3991838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:43.416341066 CET382413991883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:43.416413069 CET3991838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:43.421153069 CET382413991883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:44.069869041 CET382413991883.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:44.069936037 CET3991838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:44.069967031 CET3991838241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:45.071538925 CET3992038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:45.076406002 CET382413992083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:45.076493025 CET3992038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:45.077173948 CET3992038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:45.081938982 CET382413992083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:45.082012892 CET3992038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:45.086864948 CET382413992083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:45.736994028 CET382413992083.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:45.737123013 CET3992038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:45.737149954 CET3992038241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:46.739053965 CET3992238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:46.743942976 CET382413992283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:46.744007111 CET3992238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:46.745117903 CET3992238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:46.749931097 CET382413992283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:46.750022888 CET3992238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:46.754805088 CET382413992283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:47.407571077 CET382413992283.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:47.407648087 CET3992238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:47.407839060 CET3992238241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:48.409662962 CET3992438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:48.414571047 CET382413992483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:48.414678097 CET3992438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:48.415777922 CET3992438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:48.420581102 CET382413992483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:48.420701027 CET3992438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:48.426496029 CET382413992483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:49.093255043 CET382413992483.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:49.093602896 CET3992438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:49.093648911 CET3992438241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:50.095323086 CET3992638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:50.100198984 CET382413992683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:50.100286961 CET3992638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:50.101387978 CET3992638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:50.106241941 CET382413992683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:50.106421947 CET3992638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:50.111263990 CET382413992683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:50.759740114 CET382413992683.222.191.90192.168.2.23
                                                    Jan 3, 2025 07:29:50.759865046 CET3992638241192.168.2.2383.222.191.90
                                                    Jan 3, 2025 07:29:50.759891987 CET3992638241192.168.2.2383.222.191.90

                                                    System Behavior

                                                    Start time (UTC):06:27:44
                                                    Start date (UTC):03/01/2025
                                                    Path:/tmp/x86_64.elf
                                                    Arguments:/tmp/x86_64.elf
                                                    File size:143000 bytes
                                                    MD5 hash:5a70560118507a346818d0bface833a8

                                                    Start time (UTC):06:27:44
                                                    Start date (UTC):03/01/2025
                                                    Path:/tmp/x86_64.elf
                                                    Arguments:-
                                                    File size:143000 bytes
                                                    MD5 hash:5a70560118507a346818d0bface833a8

                                                    Start time (UTC):06:27:44
                                                    Start date (UTC):03/01/2025
                                                    Path:/tmp/x86_64.elf
                                                    Arguments:-
                                                    File size:143000 bytes
                                                    MD5 hash:5a70560118507a346818d0bface833a8

                                                    Start time (UTC):06:27:44
                                                    Start date (UTC):03/01/2025
                                                    Path:/tmp/x86_64.elf
                                                    Arguments:-
                                                    File size:143000 bytes
                                                    MD5 hash:5a70560118507a346818d0bface833a8

                                                    Start time (UTC):06:27:46
                                                    Start date (UTC):03/01/2025
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):06:27:46
                                                    Start date (UTC):03/01/2025
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.8wIgBRh8v8 /tmp/tmp.XzWNnFnzNA /tmp/tmp.2NhG8Q19p9
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):06:27:46
                                                    Start date (UTC):03/01/2025
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):06:27:46
                                                    Start date (UTC):03/01/2025
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.8wIgBRh8v8 /tmp/tmp.XzWNnFnzNA /tmp/tmp.2NhG8Q19p9
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b