Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv7l.elf

Overview

General Information

Sample name:armv7l.elf
Analysis ID:1583625
MD5:d2fe42521426a409d2f9fd13cdebc9fb
SHA1:defa78308a19fb64db0916a3ac50a1c5fffa96b3
SHA256:d31f949cbb7aee983fd9c1a7e806a51258fa0c315f658ae8d7a0d795b089231e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Suricata IDS alerts with low severity for network traffic
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583625
Start date and time:2025-01-03 08:17:39 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv7l.elf
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/1@2/0
Command:/tmp/armv7l.elf
PID:5576
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Infected By Simps Botnet ;)
Infected By Simps Botnet ;)
Standard Error:
  • system is lnxubuntu20
  • armv7l.elf (PID: 5576, Parent: 5494, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv7l.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5578.1.00007f2984017000.00007f298403b000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    5578.1.00007f2984017000.00007f298403b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5576.1.00007f2984017000.00007f298403b000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        5576.1.00007f2984017000.00007f298403b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Process Memory Space: armv7l.elf PID: 5576JoeSecurity_Mirai_6Yara detected MiraiJoe Security
            Click to see the 1 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-03T08:18:37.450120+010028484481A Network Trojan was detected192.168.2.1446590212.64.199.9765525TCP
            2025-01-03T08:18:39.234673+010028484481A Network Trojan was detected192.168.2.1446592212.64.199.9765525TCP
            2025-01-03T08:18:40.998784+010028484481A Network Trojan was detected192.168.2.1446594212.64.199.9765525TCP
            2025-01-03T08:18:42.770123+010028484481A Network Trojan was detected192.168.2.1446596212.64.199.9765525TCP
            2025-01-03T08:18:44.553407+010028484481A Network Trojan was detected192.168.2.1446598212.64.199.9765525TCP
            2025-01-03T08:18:46.332239+010028484481A Network Trojan was detected192.168.2.1446600212.64.199.9765525TCP
            2025-01-03T08:18:48.092206+010028484481A Network Trojan was detected192.168.2.1446602212.64.199.9765525TCP
            2025-01-03T08:18:49.884081+010028484481A Network Trojan was detected192.168.2.1446604212.64.199.9765525TCP
            2025-01-03T08:18:51.678383+010028484481A Network Trojan was detected192.168.2.1446606212.64.199.9765525TCP
            2025-01-03T08:18:53.457449+010028484481A Network Trojan was detected192.168.2.1446608212.64.199.9765525TCP
            2025-01-03T08:18:55.240158+010028484481A Network Trojan was detected192.168.2.1446610212.64.199.9765525TCP
            2025-01-03T08:18:57.014327+010028484481A Network Trojan was detected192.168.2.1446612212.64.199.9765525TCP
            2025-01-03T08:18:58.800453+010028484481A Network Trojan was detected192.168.2.1446614212.64.199.9765525TCP
            2025-01-03T08:19:00.583104+010028484481A Network Trojan was detected192.168.2.1446616212.64.199.9765525TCP
            2025-01-03T08:19:02.379794+010028484481A Network Trojan was detected192.168.2.1446618212.64.199.9765525TCP
            2025-01-03T08:19:04.180959+010028484481A Network Trojan was detected192.168.2.1446620212.64.199.9765525TCP
            2025-01-03T08:19:05.977050+010028484481A Network Trojan was detected192.168.2.1446622212.64.199.9765525TCP
            2025-01-03T08:19:07.776312+010028484481A Network Trojan was detected192.168.2.1446624212.64.199.9765525TCP
            2025-01-03T08:19:09.554946+010028484481A Network Trojan was detected192.168.2.1446626212.64.199.9765525TCP
            2025-01-03T08:19:11.352340+010028484481A Network Trojan was detected192.168.2.1446628212.64.199.9765525TCP
            2025-01-03T08:19:13.125271+010028484481A Network Trojan was detected192.168.2.1446630212.64.199.9765525TCP
            2025-01-03T08:19:14.895059+010028484481A Network Trojan was detected192.168.2.1446632212.64.199.9765525TCP
            2025-01-03T08:19:16.655261+010028484481A Network Trojan was detected192.168.2.1446634212.64.199.9765525TCP
            2025-01-03T08:19:18.426501+010028484481A Network Trojan was detected192.168.2.1446636212.64.199.9765525TCP
            2025-01-03T08:19:20.219787+010028484481A Network Trojan was detected192.168.2.1446638212.64.199.9765525TCP
            2025-01-03T08:19:22.003823+010028484481A Network Trojan was detected192.168.2.1446640212.64.199.9765525TCP
            2025-01-03T08:19:23.806497+010028484481A Network Trojan was detected192.168.2.1446642212.64.199.9765525TCP
            2025-01-03T08:19:25.579172+010028484481A Network Trojan was detected192.168.2.1446644212.64.199.9765525TCP
            2025-01-03T08:19:27.369560+010028484481A Network Trojan was detected192.168.2.1446646212.64.199.9765525TCP
            2025-01-03T08:19:29.140292+010028484481A Network Trojan was detected192.168.2.1446648212.64.199.9765525TCP
            2025-01-03T08:19:30.926753+010028484481A Network Trojan was detected192.168.2.1446650212.64.199.9765525TCP
            2025-01-03T08:19:32.732317+010028484481A Network Trojan was detected192.168.2.1446652212.64.199.9765525TCP
            2025-01-03T08:19:34.505471+010028484481A Network Trojan was detected192.168.2.1446654212.64.199.9765525TCP
            2025-01-03T08:19:36.308876+010028484481A Network Trojan was detected192.168.2.1446656212.64.199.9765525TCP
            2025-01-03T08:19:38.097289+010028484481A Network Trojan was detected192.168.2.1446658212.64.199.9765525TCP
            2025-01-03T08:19:39.879023+010028484481A Network Trojan was detected192.168.2.1446660212.64.199.9765525TCP
            2025-01-03T08:19:41.663807+010028484481A Network Trojan was detected192.168.2.1446662212.64.199.9765525TCP
            2025-01-03T08:19:43.443060+010028484481A Network Trojan was detected192.168.2.1446664212.64.199.9765525TCP
            2025-01-03T08:19:45.202958+010028484481A Network Trojan was detected192.168.2.1446666212.64.199.9765525TCP
            2025-01-03T08:19:46.984512+010028484481A Network Trojan was detected192.168.2.1446668212.64.199.9765525TCP
            2025-01-03T08:19:48.752723+010028484481A Network Trojan was detected192.168.2.1446670212.64.199.9765525TCP
            2025-01-03T08:19:50.535435+010028484481A Network Trojan was detected192.168.2.1446672212.64.199.9765525TCP
            2025-01-03T08:19:52.338079+010028484481A Network Trojan was detected192.168.2.1446674212.64.199.9765525TCP
            2025-01-03T08:19:54.114786+010028484481A Network Trojan was detected192.168.2.1446676212.64.199.9765525TCP
            2025-01-03T08:19:55.875259+010028484481A Network Trojan was detected192.168.2.1446678212.64.199.9765525TCP
            2025-01-03T08:19:57.662091+010028484481A Network Trojan was detected192.168.2.1446680212.64.199.9765525TCP
            2025-01-03T08:19:59.442109+010028484481A Network Trojan was detected192.168.2.1446682212.64.199.9765525TCP
            2025-01-03T08:20:01.255110+010028484481A Network Trojan was detected192.168.2.1446684212.64.199.9765525TCP
            2025-01-03T08:20:03.038656+010028484481A Network Trojan was detected192.168.2.1446686212.64.199.9765525TCP
            2025-01-03T08:20:04.837712+010028484481A Network Trojan was detected192.168.2.1446688212.64.199.9765525TCP
            2025-01-03T08:20:06.615502+010028484481A Network Trojan was detected192.168.2.1446690212.64.199.9765525TCP
            2025-01-03T08:20:08.392760+010028484481A Network Trojan was detected192.168.2.1446692212.64.199.9765525TCP
            2025-01-03T08:20:10.181925+010028484481A Network Trojan was detected192.168.2.1446694212.64.199.9765525TCP
            2025-01-03T08:20:11.957475+010028484481A Network Trojan was detected192.168.2.1446696212.64.199.9765525TCP
            2025-01-03T08:20:13.719170+010028484481A Network Trojan was detected192.168.2.1446698212.64.199.9765525TCP
            2025-01-03T08:20:15.510559+010028484481A Network Trojan was detected192.168.2.1446700212.64.199.9765525TCP
            2025-01-03T08:20:17.306653+010028484481A Network Trojan was detected192.168.2.1446702212.64.199.9765525TCP
            2025-01-03T08:20:19.091147+010028484481A Network Trojan was detected192.168.2.1446704212.64.199.9765525TCP
            2025-01-03T08:20:20.859990+010028484481A Network Trojan was detected192.168.2.1446706212.64.199.9765525TCP
            2025-01-03T08:20:22.650282+010028484481A Network Trojan was detected192.168.2.1446708212.64.199.9765525TCP
            2025-01-03T08:20:24.449199+010028484481A Network Trojan was detected192.168.2.1446710212.64.199.9765525TCP
            2025-01-03T08:20:26.240780+010028484481A Network Trojan was detected192.168.2.1446712212.64.199.9765525TCP
            2025-01-03T08:20:28.021662+010028484481A Network Trojan was detected192.168.2.1446714212.64.199.9765525TCP
            2025-01-03T08:20:29.781696+010028484481A Network Trojan was detected192.168.2.1446716212.64.199.9765525TCP
            2025-01-03T08:20:31.559593+010028484481A Network Trojan was detected192.168.2.1446718212.64.199.9765525TCP
            2025-01-03T08:20:33.348267+010028484481A Network Trojan was detected192.168.2.1446720212.64.199.9765525TCP
            2025-01-03T08:20:35.147704+010028484481A Network Trojan was detected192.168.2.1446722212.64.199.9765525TCP
            2025-01-03T08:20:36.933479+010028484481A Network Trojan was detected192.168.2.1446724212.64.199.9765525TCP
            2025-01-03T08:20:38.704473+010028484481A Network Trojan was detected192.168.2.1446726212.64.199.9765525TCP
            2025-01-03T08:20:40.476870+010028484481A Network Trojan was detected192.168.2.1446728212.64.199.9765525TCP
            2025-01-03T08:20:42.277500+010028484481A Network Trojan was detected192.168.2.1446730212.64.199.9765525TCP
            2025-01-03T08:20:44.071011+010028484481A Network Trojan was detected192.168.2.1446732212.64.199.9765525TCP
            2025-01-03T08:20:45.865453+010028484481A Network Trojan was detected192.168.2.1446734212.64.199.9765525TCP
            2025-01-03T08:20:47.646824+010028484481A Network Trojan was detected192.168.2.1446736212.64.199.9765525TCP
            2025-01-03T08:20:49.450317+010028484481A Network Trojan was detected192.168.2.1446738212.64.199.9765525TCP
            2025-01-03T08:20:51.219207+010028484481A Network Trojan was detected192.168.2.1446740212.64.199.9765525TCP
            2025-01-03T08:20:53.006922+010028484481A Network Trojan was detected192.168.2.1446742212.64.199.9765525TCP
            2025-01-03T08:20:54.788075+010028484481A Network Trojan was detected192.168.2.1446744212.64.199.9765525TCP
            2025-01-03T08:20:56.573447+010028484481A Network Trojan was detected192.168.2.1446746212.64.199.9765525TCP
            2025-01-03T08:20:58.345347+010028484481A Network Trojan was detected192.168.2.1446748212.64.199.9765525TCP
            2025-01-03T08:21:00.116610+010028484481A Network Trojan was detected192.168.2.1446750212.64.199.9765525TCP
            2025-01-03T08:21:01.899451+010028484481A Network Trojan was detected192.168.2.1446752212.64.199.9765525TCP
            2025-01-03T08:21:03.700750+010028484481A Network Trojan was detected192.168.2.1446754212.64.199.9765525TCP
            2025-01-03T08:21:05.475905+010028484481A Network Trojan was detected192.168.2.1446756212.64.199.9765525TCP
            2025-01-03T08:21:07.236362+010028484481A Network Trojan was detected192.168.2.1446758212.64.199.9765525TCP
            2025-01-03T08:21:09.059736+010028484481A Network Trojan was detected192.168.2.1446760212.64.199.9765525TCP
            2025-01-03T08:21:10.856674+010028484481A Network Trojan was detected192.168.2.1446762212.64.199.9765525TCP
            2025-01-03T08:21:12.628806+010028484481A Network Trojan was detected192.168.2.1446764212.64.199.9765525TCP
            2025-01-03T08:21:14.397847+010028484481A Network Trojan was detected192.168.2.1446766212.64.199.9765525TCP
            2025-01-03T08:21:16.177701+010028484481A Network Trojan was detected192.168.2.1446768212.64.199.9765525TCP
            2025-01-03T08:21:17.939280+010028484481A Network Trojan was detected192.168.2.1446770212.64.199.9765525TCP
            2025-01-03T08:21:19.730143+010028484481A Network Trojan was detected192.168.2.1446772212.64.199.9765525TCP
            2025-01-03T08:21:21.504575+010028484481A Network Trojan was detected192.168.2.1446774212.64.199.9765525TCP
            2025-01-03T08:21:23.292824+010028484481A Network Trojan was detected192.168.2.1446776212.64.199.9765525TCP
            2025-01-03T08:21:25.064873+010028484481A Network Trojan was detected192.168.2.1446780212.64.199.9765525TCP
            2025-01-03T08:21:26.851167+010028484481A Network Trojan was detected192.168.2.1446782212.64.199.9765525TCP
            2025-01-03T08:21:28.611226+010028484481A Network Trojan was detected192.168.2.1446784212.64.199.9765525TCP
            2025-01-03T08:21:30.377790+010028484481A Network Trojan was detected192.168.2.1446786212.64.199.9765525TCP
            2025-01-03T08:21:32.171509+010028484481A Network Trojan was detected192.168.2.1446788212.64.199.9765525TCP
            2025-01-03T08:21:33.958715+010028484481A Network Trojan was detected192.168.2.1446790212.64.199.9765525TCP
            2025-01-03T08:21:35.740124+010028484481A Network Trojan was detected192.168.2.1446792212.64.199.9765525TCP
            2025-01-03T08:21:37.519755+010028484481A Network Trojan was detected192.168.2.1446794212.64.199.9765525TCP
            2025-01-03T08:21:39.283126+010028484481A Network Trojan was detected192.168.2.1446796212.64.199.9765525TCP
            2025-01-03T08:21:41.069154+010028484481A Network Trojan was detected192.168.2.1446798212.64.199.9765525TCP
            2025-01-03T08:21:42.846847+010028484481A Network Trojan was detected192.168.2.1446800212.64.199.9765525TCP
            2025-01-03T08:21:44.652782+010028484481A Network Trojan was detected192.168.2.1446802212.64.199.9765525TCP
            2025-01-03T08:21:46.492413+010028484481A Network Trojan was detected192.168.2.1446804212.64.199.9765525TCP
            2025-01-03T08:21:48.285252+010028484481A Network Trojan was detected192.168.2.1446806212.64.199.9765525TCP
            2025-01-03T08:21:50.071817+010028484481A Network Trojan was detected192.168.2.1446808212.64.199.9765525TCP
            2025-01-03T08:21:51.852441+010028484481A Network Trojan was detected192.168.2.1446810212.64.199.9765525TCP
            2025-01-03T08:21:53.633301+010028484481A Network Trojan was detected192.168.2.1446812212.64.199.9765525TCP
            2025-01-03T08:21:55.393822+010028484481A Network Trojan was detected192.168.2.1446814212.64.199.9765525TCP
            2025-01-03T08:21:57.179161+010028484481A Network Trojan was detected192.168.2.1446816212.64.199.9765525TCP
            2025-01-03T08:21:58.962146+010028484481A Network Trojan was detected192.168.2.1446818212.64.199.9765525TCP
            2025-01-03T08:22:00.742499+010028484481A Network Trojan was detected192.168.2.1446820212.64.199.9765525TCP
            2025-01-03T08:22:02.520301+010028484481A Network Trojan was detected192.168.2.1446822212.64.199.9765525TCP
            2025-01-03T08:22:04.300523+010028484481A Network Trojan was detected192.168.2.1446824212.64.199.9765525TCP
            2025-01-03T08:22:06.105497+010028484481A Network Trojan was detected192.168.2.1446826212.64.199.9765525TCP
            2025-01-03T08:22:07.897846+010028484481A Network Trojan was detected192.168.2.1446828212.64.199.9765525TCP
            2025-01-03T08:22:09.676915+010028484481A Network Trojan was detected192.168.2.1446830212.64.199.9765525TCP
            2025-01-03T08:22:11.449449+010028484481A Network Trojan was detected192.168.2.1446832212.64.199.9765525TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: armv7l.elfVirustotal: Detection: 42%Perma Link
            Source: armv7l.elfReversingLabs: Detection: 39%

            Spreading

            barindex
            Source: /tmp/armv7l.elf (PID: 5576)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.14:46590 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46590 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46592 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46622 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46596 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46612 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46774 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46798 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46650 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46786 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46602 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46630 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46594 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46626 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46624 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46664 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46640 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46642 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46820 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46768 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46608 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46618 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46782 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46654 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46652 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46604 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46656 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46616 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46754 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46600 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46692 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46644 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46752 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46606 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46800 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46686 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46666 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46638 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46784 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46720 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46724 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46728 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46746 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46762 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46628 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46610 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46828 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46772 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46614 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46680 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46598 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46632 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46710 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46682 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46636 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46744 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46620 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46714 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46790 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46668 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46648 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46634 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46700 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46758 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46684 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46826 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46726 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46756 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46810 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46646 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46660 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46822 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46702 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46808 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46662 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46760 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46658 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46706 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46690 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46718 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46780 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46688 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46672 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46722 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46704 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46742 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46708 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46770 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46730 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46794 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46736 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46738 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46776 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46806 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46750 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46796 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46824 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46676 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46812 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46792 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46764 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46802 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46670 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46732 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46814 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46678 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46740 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46674 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46766 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46696 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46748 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46694 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46698 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46712 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46804 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46734 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46716 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46830 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46788 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46832 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46816 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46818 -> 212.64.199.97:65525
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: armv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpString found in binary or memory: http://212.64.199.97/Simps/mips
            Source: armv7l.elf, 5576.1.00007f2984017000.00007f298403b000.r-x.sdmp, armv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpString found in binary or memory: http://purenetworks.com/HNAP1/
            Source: armv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: armv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: armv7l.elfString found in binary or memory: http://upx.sf.net
            Source: LOAD without section mappingsProgram segment: 0x8000
            Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/1@2/0

            Data Obfuscation

            barindex
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
            Source: /tmp/armv7l.elf (PID: 5576)Log file created: /tmp/Infected.logJump to dropped file
            Source: armv7l.elfSubmission file: segment LOAD with 7.9779 entropy (max. 8.0)
            Source: /tmp/armv7l.elf (PID: 5576)Queries kernel information via 'uname': Jump to behavior
            Source: armv7l.elf, 5576.1.000055f2c46e2000.000055f2c4930000.rw-.sdmp, armv7l.elf, 5578.1.000055f2c46e2000.000055f2c4930000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: armv7l.elf, 5576.1.00007ffcace58000.00007ffcace79000.rw-.sdmp, armv7l.elf, 5578.1.00007ffcace58000.00007ffcace79000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv7l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv7l.elf
            Source: armv7l.elf, 5576.1.000055f2c46e2000.000055f2c4930000.rw-.sdmp, armv7l.elf, 5578.1.000055f2c46e2000.000055f2c4930000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: armv7l.elf, 5576.1.00007ffcace58000.00007ffcace79000.rw-.sdmp, armv7l.elf, 5578.1.00007ffcace58000.00007ffcace79000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 5578.1.00007f2984017000.00007f298403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5576.1.00007f2984017000.00007f298403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: armv7l.elf PID: 5576, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: armv7l.elf PID: 5578, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 5578.1.00007f2984017000.00007f298403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5576.1.00007f2984017000.00007f298403b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: armv7l.elf PID: 5576, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: armv7l.elf PID: 5578, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
            Obfuscated Files or Information
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Non-Standard Port
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583625 Sample: armv7l.elf Startdate: 03/01/2025 Architecture: LINUX Score: 72 15 212.64.199.97, 46590, 46592, 46594 ATLAS-ASTR Turkey 2->15 17 daisy.ubuntu.com 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected Mirai 2->21 23 Sample is packed with UPX 2->23 8 armv7l.elf 2->8         started        signatures3 process4 signatures5 25 Opens /proc/net/* files useful for finding connected devices and routers 8->25 11 armv7l.elf 8->11         started        process6 process7 13 armv7l.elf 11->13         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            armv7l.elf43%VirustotalBrowse
            armv7l.elf39%ReversingLabsLinux.Trojan.Gafgyt
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://upx.sf.netarmv7l.elffalse
                high
                http://212.64.199.97/Simps/mipsarmv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/soap/encoding/armv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpfalse
                    high
                    http://purenetworks.com/HNAP1/armv7l.elf, 5576.1.00007f2984017000.00007f298403b000.r-x.sdmp, armv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/soap/envelope/armv7l.elf, 5578.1.00007f2984017000.00007f298403b000.r-x.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        212.64.199.97
                        unknownTurkey
                        12599ATLAS-ASTRfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        212.64.199.97i586.elfGet hashmaliciousMiraiBrowse
                          m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                            mips.elfGet hashmaliciousMiraiBrowse
                              armv6l.elfGet hashmaliciousMiraiBrowse
                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  armv4l.elfGet hashmaliciousMiraiBrowse
                                    mipsel.elfGet hashmaliciousMiraiBrowse
                                      sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        powerpc.elfGet hashmaliciousMiraiBrowse
                                          i686.elfGet hashmaliciousMiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comi586.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            2.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            armv6l.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            mipsel.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            i686.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            X86_64.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            4.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            ATLAS-ASTRi586.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.64.199.97
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            armv6l.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.64.199.97
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            mipsel.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.64.199.97
                                            powerpc.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            i686.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            No context
                                            No context
                                            Process:/tmp/armv7l.elf
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):149
                                            Entropy (8bit):5.041576920829991
                                            Encrypted:false
                                            SSDEEP:3:xRbQRAZvbFhSZWFBAK8dAuFUJ4gnicMMIVDt8TovZ2XCRA5Adcovn:xR0qvbFhSZW8K8djmHicNoDt8kBSKBcy
                                            MD5:68CEF17158AB7C78815F4829CA182DF0
                                            SHA1:1964BD86E351AE38341975A5A35C2A606093220E
                                            SHA-256:8CB5D165724D5990B6C6161D24AD22E55328C2CF72E46B58104EFE0CC07E82E3
                                            SHA-512:C39117FAEEB6103E531FDBDD517BB259A1E21E2C0F67B203D8AA8787F5D11F3CC090BCE9E951146C7CB163E1F36F15C3AEAF82CCE953DF715CD59BE7846206FA
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:Thank You For Your Services...This Device Has successfully Been Infected..With Malware By Simps Botnet ;)..| instagram: @ur0a_ | Discord: UR0A#2199..
                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                            Entropy (8bit):7.9910602118997
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:armv7l.elf
                                            File size:87'812 bytes
                                            MD5:d2fe42521426a409d2f9fd13cdebc9fb
                                            SHA1:defa78308a19fb64db0916a3ac50a1c5fffa96b3
                                            SHA256:d31f949cbb7aee983fd9c1a7e806a51258fa0c315f658ae8d7a0d795b089231e
                                            SHA512:77e980691782fecf67a358872044822fe7349e4295a041b705d395ed64cb936591e7dc5bc237510dfd51203f764f22c8468ef9be7eea7dbfde17cb6c7f8adb4d
                                            SSDEEP:1536:Vs4P7mpvJ8l4ZoTFJZSHVa8/LI63/ZxXDvNoe92Xtd0IEj:aoypKl4Zo3Z0/LIS/ZRCO2XkIk
                                            TLSH:46831284E963C617D7504EF1CBAC31815D2BDFACC6D876B7A0C5A816E78584433E8B1B
                                            File Content Preview:.ELF..............(......-..4...........4. ...(.....................u...u...............P...P...P...................Q.td............................?..`UPX!....................j..........?.E.h;....#..$...o...8..._*.Mv...!@.........8..kh..>..A....f.....2l.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - Linux
                                            ABI Version:0
                                            Entry Point Address:0x12d88
                                            Flags:0x4000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:40
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000xbf750xbf757.97790x5R E0x8000
                                            LOAD0x2e500x3ae500x3ae500x00x00.00000x6RW 0x8000
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2025-01-03T08:18:37.450120+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446590212.64.199.9765525TCP
                                            2025-01-03T08:18:39.234673+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446592212.64.199.9765525TCP
                                            2025-01-03T08:18:40.998784+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446594212.64.199.9765525TCP
                                            2025-01-03T08:18:42.770123+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446596212.64.199.9765525TCP
                                            2025-01-03T08:18:44.553407+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446598212.64.199.9765525TCP
                                            2025-01-03T08:18:46.332239+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446600212.64.199.9765525TCP
                                            2025-01-03T08:18:48.092206+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446602212.64.199.9765525TCP
                                            2025-01-03T08:18:49.884081+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446604212.64.199.9765525TCP
                                            2025-01-03T08:18:51.678383+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446606212.64.199.9765525TCP
                                            2025-01-03T08:18:53.457449+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446608212.64.199.9765525TCP
                                            2025-01-03T08:18:55.240158+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446610212.64.199.9765525TCP
                                            2025-01-03T08:18:57.014327+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446612212.64.199.9765525TCP
                                            2025-01-03T08:18:58.800453+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446614212.64.199.9765525TCP
                                            2025-01-03T08:19:00.583104+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446616212.64.199.9765525TCP
                                            2025-01-03T08:19:02.379794+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446618212.64.199.9765525TCP
                                            2025-01-03T08:19:04.180959+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446620212.64.199.9765525TCP
                                            2025-01-03T08:19:05.977050+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446622212.64.199.9765525TCP
                                            2025-01-03T08:19:07.776312+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446624212.64.199.9765525TCP
                                            2025-01-03T08:19:09.554946+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446626212.64.199.9765525TCP
                                            2025-01-03T08:19:11.352340+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446628212.64.199.9765525TCP
                                            2025-01-03T08:19:13.125271+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446630212.64.199.9765525TCP
                                            2025-01-03T08:19:14.895059+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446632212.64.199.9765525TCP
                                            2025-01-03T08:19:16.655261+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446634212.64.199.9765525TCP
                                            2025-01-03T08:19:18.426501+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446636212.64.199.9765525TCP
                                            2025-01-03T08:19:20.219787+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446638212.64.199.9765525TCP
                                            2025-01-03T08:19:22.003823+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446640212.64.199.9765525TCP
                                            2025-01-03T08:19:23.806497+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446642212.64.199.9765525TCP
                                            2025-01-03T08:19:25.579172+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446644212.64.199.9765525TCP
                                            2025-01-03T08:19:27.369560+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446646212.64.199.9765525TCP
                                            2025-01-03T08:19:29.140292+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446648212.64.199.9765525TCP
                                            2025-01-03T08:19:30.926753+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446650212.64.199.9765525TCP
                                            2025-01-03T08:19:32.732317+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446652212.64.199.9765525TCP
                                            2025-01-03T08:19:34.505471+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446654212.64.199.9765525TCP
                                            2025-01-03T08:19:36.308876+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446656212.64.199.9765525TCP
                                            2025-01-03T08:19:38.097289+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446658212.64.199.9765525TCP
                                            2025-01-03T08:19:39.879023+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446660212.64.199.9765525TCP
                                            2025-01-03T08:19:41.663807+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446662212.64.199.9765525TCP
                                            2025-01-03T08:19:43.443060+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446664212.64.199.9765525TCP
                                            2025-01-03T08:19:45.202958+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446666212.64.199.9765525TCP
                                            2025-01-03T08:19:46.984512+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446668212.64.199.9765525TCP
                                            2025-01-03T08:19:48.752723+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446670212.64.199.9765525TCP
                                            2025-01-03T08:19:50.535435+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446672212.64.199.9765525TCP
                                            2025-01-03T08:19:52.338079+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446674212.64.199.9765525TCP
                                            2025-01-03T08:19:54.114786+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446676212.64.199.9765525TCP
                                            2025-01-03T08:19:55.875259+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446678212.64.199.9765525TCP
                                            2025-01-03T08:19:57.662091+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446680212.64.199.9765525TCP
                                            2025-01-03T08:19:59.442109+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446682212.64.199.9765525TCP
                                            2025-01-03T08:20:01.255110+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446684212.64.199.9765525TCP
                                            2025-01-03T08:20:03.038656+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446686212.64.199.9765525TCP
                                            2025-01-03T08:20:04.837712+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446688212.64.199.9765525TCP
                                            2025-01-03T08:20:06.615502+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446690212.64.199.9765525TCP
                                            2025-01-03T08:20:08.392760+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446692212.64.199.9765525TCP
                                            2025-01-03T08:20:10.181925+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446694212.64.199.9765525TCP
                                            2025-01-03T08:20:11.957475+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446696212.64.199.9765525TCP
                                            2025-01-03T08:20:13.719170+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446698212.64.199.9765525TCP
                                            2025-01-03T08:20:15.510559+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446700212.64.199.9765525TCP
                                            2025-01-03T08:20:17.306653+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446702212.64.199.9765525TCP
                                            2025-01-03T08:20:19.091147+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446704212.64.199.9765525TCP
                                            2025-01-03T08:20:20.859990+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446706212.64.199.9765525TCP
                                            2025-01-03T08:20:22.650282+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446708212.64.199.9765525TCP
                                            2025-01-03T08:20:24.449199+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446710212.64.199.9765525TCP
                                            2025-01-03T08:20:26.240780+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446712212.64.199.9765525TCP
                                            2025-01-03T08:20:28.021662+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446714212.64.199.9765525TCP
                                            2025-01-03T08:20:29.781696+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446716212.64.199.9765525TCP
                                            2025-01-03T08:20:31.559593+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446718212.64.199.9765525TCP
                                            2025-01-03T08:20:33.348267+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446720212.64.199.9765525TCP
                                            2025-01-03T08:20:35.147704+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446722212.64.199.9765525TCP
                                            2025-01-03T08:20:36.933479+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446724212.64.199.9765525TCP
                                            2025-01-03T08:20:38.704473+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446726212.64.199.9765525TCP
                                            2025-01-03T08:20:40.476870+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446728212.64.199.9765525TCP
                                            2025-01-03T08:20:42.277500+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446730212.64.199.9765525TCP
                                            2025-01-03T08:20:44.071011+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446732212.64.199.9765525TCP
                                            2025-01-03T08:20:45.865453+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446734212.64.199.9765525TCP
                                            2025-01-03T08:20:47.646824+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446736212.64.199.9765525TCP
                                            2025-01-03T08:20:49.450317+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446738212.64.199.9765525TCP
                                            2025-01-03T08:20:51.219207+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446740212.64.199.9765525TCP
                                            2025-01-03T08:20:53.006922+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446742212.64.199.9765525TCP
                                            2025-01-03T08:20:54.788075+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446744212.64.199.9765525TCP
                                            2025-01-03T08:20:56.573447+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446746212.64.199.9765525TCP
                                            2025-01-03T08:20:58.345347+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446748212.64.199.9765525TCP
                                            2025-01-03T08:21:00.116610+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446750212.64.199.9765525TCP
                                            2025-01-03T08:21:01.899451+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446752212.64.199.9765525TCP
                                            2025-01-03T08:21:03.700750+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446754212.64.199.9765525TCP
                                            2025-01-03T08:21:05.475905+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446756212.64.199.9765525TCP
                                            2025-01-03T08:21:07.236362+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446758212.64.199.9765525TCP
                                            2025-01-03T08:21:09.059736+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446760212.64.199.9765525TCP
                                            2025-01-03T08:21:10.856674+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446762212.64.199.9765525TCP
                                            2025-01-03T08:21:12.628806+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446764212.64.199.9765525TCP
                                            2025-01-03T08:21:14.397847+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446766212.64.199.9765525TCP
                                            2025-01-03T08:21:16.177701+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446768212.64.199.9765525TCP
                                            2025-01-03T08:21:17.939280+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446770212.64.199.9765525TCP
                                            2025-01-03T08:21:19.730143+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446772212.64.199.9765525TCP
                                            2025-01-03T08:21:21.504575+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446774212.64.199.9765525TCP
                                            2025-01-03T08:21:23.292824+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446776212.64.199.9765525TCP
                                            2025-01-03T08:21:25.064873+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446780212.64.199.9765525TCP
                                            2025-01-03T08:21:26.851167+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446782212.64.199.9765525TCP
                                            2025-01-03T08:21:28.611226+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446784212.64.199.9765525TCP
                                            2025-01-03T08:21:30.377790+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446786212.64.199.9765525TCP
                                            2025-01-03T08:21:32.171509+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446788212.64.199.9765525TCP
                                            2025-01-03T08:21:33.958715+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446790212.64.199.9765525TCP
                                            2025-01-03T08:21:35.740124+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446792212.64.199.9765525TCP
                                            2025-01-03T08:21:37.519755+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446794212.64.199.9765525TCP
                                            2025-01-03T08:21:39.283126+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446796212.64.199.9765525TCP
                                            2025-01-03T08:21:41.069154+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446798212.64.199.9765525TCP
                                            2025-01-03T08:21:42.846847+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446800212.64.199.9765525TCP
                                            2025-01-03T08:21:44.652782+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446802212.64.199.9765525TCP
                                            2025-01-03T08:21:46.492413+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446804212.64.199.9765525TCP
                                            2025-01-03T08:21:48.285252+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446806212.64.199.9765525TCP
                                            2025-01-03T08:21:50.071817+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446808212.64.199.9765525TCP
                                            2025-01-03T08:21:51.852441+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446810212.64.199.9765525TCP
                                            2025-01-03T08:21:53.633301+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446812212.64.199.9765525TCP
                                            2025-01-03T08:21:55.393822+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446814212.64.199.9765525TCP
                                            2025-01-03T08:21:57.179161+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446816212.64.199.9765525TCP
                                            2025-01-03T08:21:58.962146+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446818212.64.199.9765525TCP
                                            2025-01-03T08:22:00.742499+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446820212.64.199.9765525TCP
                                            2025-01-03T08:22:02.520301+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446822212.64.199.9765525TCP
                                            2025-01-03T08:22:04.300523+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446824212.64.199.9765525TCP
                                            2025-01-03T08:22:06.105497+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446826212.64.199.9765525TCP
                                            2025-01-03T08:22:07.897846+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446828212.64.199.9765525TCP
                                            2025-01-03T08:22:09.676915+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446830212.64.199.9765525TCP
                                            2025-01-03T08:22:11.449449+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446832212.64.199.9765525TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 3, 2025 08:18:37.443759918 CET4659065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:37.448762894 CET6552546590212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:37.448843002 CET4659065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:37.450119972 CET4659065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:37.454837084 CET6552546590212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:39.228806973 CET6552546590212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:39.229317904 CET4659065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:39.229827881 CET4659265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:39.234200001 CET6552546590212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:39.234586954 CET6552546592212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:39.234633923 CET4659265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:39.234673023 CET4659265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:39.239453077 CET6552546592212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:40.993016005 CET6552546592212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:40.993359089 CET4659265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:40.993819952 CET4659465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:40.998260975 CET6552546592212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:40.998714924 CET6552546594212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:40.998759985 CET4659465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:40.998784065 CET4659465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:41.003918886 CET6552546594212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:42.764355898 CET6552546594212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:42.764590025 CET4659465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:42.765234947 CET4659665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:42.769510031 CET6552546594212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:42.770052910 CET6552546596212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:42.770088911 CET4659665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:42.770123005 CET4659665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:42.774991989 CET6552546596212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:44.547703028 CET6552546596212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:44.547946930 CET4659665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:44.548526049 CET4659865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:44.552778006 CET6552546596212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:44.553335905 CET6552546598212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:44.553390980 CET4659865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:44.553406954 CET4659865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:44.558202982 CET6552546598212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:46.326361895 CET6552546598212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:46.326709032 CET4659865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:46.327341080 CET4660065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:46.331600904 CET6552546598212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:46.332139969 CET6552546600212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:46.332199097 CET4660065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:46.332238913 CET4660065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:46.337064981 CET6552546600212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:48.086312056 CET6552546600212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:48.086647987 CET4660065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:48.087220907 CET4660265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:48.091487885 CET6552546600212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:48.092076063 CET6552546602212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:48.092140913 CET4660265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:48.092206001 CET4660265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:48.098042011 CET6552546602212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:49.877717972 CET6552546602212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:49.878225088 CET4660265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:49.879076958 CET4660465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:49.883148909 CET6552546602212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:49.883940935 CET6552546604212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:49.884016037 CET4660465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:49.884080887 CET4660465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:49.888895035 CET6552546604212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:51.672147036 CET6552546604212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:51.672653913 CET4660465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:51.673440933 CET4660665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:51.677536964 CET6552546604212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:51.678248882 CET6552546606212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:51.678313017 CET4660665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:51.678383112 CET4660665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:51.683163881 CET6552546606212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:53.451458931 CET6552546606212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:53.451718092 CET4660665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:53.452502012 CET4660865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:53.456584930 CET6552546606212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:53.457314014 CET6552546608212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:53.457385063 CET4660865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:53.457448959 CET4660865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:53.462214947 CET6552546608212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:55.234066010 CET6552546608212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:55.234461069 CET4660865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:55.235105991 CET4661065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:55.239377022 CET6552546608212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:55.240020990 CET6552546610212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:55.240092039 CET4661065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:55.240158081 CET4661065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:55.244950056 CET6552546610212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:57.008286953 CET6552546610212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:57.008596897 CET4661065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:57.009358883 CET4661265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:57.013478994 CET6552546610212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:57.014189959 CET6552546612212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:57.014260054 CET4661265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:57.014327049 CET4661265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:57.019079924 CET6552546612212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:58.794919968 CET6552546612212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:58.795106888 CET4661265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:58.795577049 CET4661465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:58.799920082 CET6552546612212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:58.800379038 CET6552546614212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:18:58.800424099 CET4661465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:58.800452948 CET4661465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:18:58.805171013 CET6552546614212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:00.577249050 CET6552546614212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:00.577440023 CET4661465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:00.578087091 CET4661665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:00.582227945 CET6552546614212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:00.582923889 CET6552546616212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:00.582994938 CET4661665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:00.583103895 CET4661665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:00.587855101 CET6552546616212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:02.373620987 CET6552546616212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:02.374124050 CET4661665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:02.374809980 CET4661865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:02.379014969 CET6552546616212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:02.379714966 CET6552546618212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:02.379760981 CET4661865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:02.379793882 CET4661865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:02.384574890 CET6552546618212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:04.174882889 CET6552546618212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:04.175139904 CET4661865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:04.175947905 CET4662065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:04.180023909 CET6552546618212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:04.180829048 CET6552546620212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:04.180897951 CET4662065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:04.180958986 CET4662065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:04.185761929 CET6552546620212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:05.970858097 CET6552546620212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:05.971291065 CET4662065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:05.972095013 CET4662265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:05.976186037 CET6552546620212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:05.976913929 CET6552546622212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:05.976980925 CET4662265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:05.977050066 CET4662265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:05.981817961 CET6552546622212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:07.770147085 CET6552546622212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:07.770438910 CET4662265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:07.771197081 CET4662465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:07.775306940 CET6552546622212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:07.776160955 CET6552546624212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:07.776236057 CET4662465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:07.776312113 CET4662465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:07.781090975 CET6552546624212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:09.549287081 CET6552546624212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:09.549465895 CET4662465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:09.550036907 CET4662665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:09.554423094 CET6552546624212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:09.554864883 CET6552546626212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:09.554910898 CET4662665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:09.554945946 CET4662665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:09.559745073 CET6552546626212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:11.346653938 CET6552546626212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:11.346982002 CET4662665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:11.347482920 CET4662865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:11.351835012 CET6552546626212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:11.352253914 CET6552546628212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:11.352313042 CET4662865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:11.352339983 CET4662865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:11.357146025 CET6552546628212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:13.119673967 CET6552546628212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:13.119869947 CET4662865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:13.120424032 CET4663065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:13.124629974 CET6552546628212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:13.125188112 CET6552546630212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:13.125247002 CET4663065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:13.125271082 CET4663065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:13.130104065 CET6552546630212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:14.889502048 CET6552546630212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:14.889679909 CET4663065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:14.890166998 CET4663265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:14.894488096 CET6552546630212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:14.894961119 CET6552546632212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:14.895018101 CET4663265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:14.895059109 CET4663265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:14.899851084 CET6552546632212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:16.649434090 CET6552546632212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:16.649607897 CET4663265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:16.650257111 CET4663465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:16.654546022 CET6552546632212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:16.655163050 CET6552546634212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:16.655222893 CET4663465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:16.655261040 CET4663465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:16.660028934 CET6552546634212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:18.420847893 CET6552546634212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:18.421055079 CET4663465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:18.421586037 CET4663665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:18.425909042 CET6552546634212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:18.426409960 CET6552546636212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:18.426471949 CET4663665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:18.426501036 CET4663665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:18.431257010 CET6552546636212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:20.213959932 CET6552546636212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:20.214351892 CET4663665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:20.214975119 CET4663865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:20.219153881 CET6552546636212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:20.219682932 CET6552546638212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:20.219729900 CET4663865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:20.219786882 CET4663865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:20.224575996 CET6552546638212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:21.998013973 CET6552546638212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:21.998308897 CET4663865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:21.998908043 CET4664065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:22.003161907 CET6552546638212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:22.003730059 CET6552546640212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:22.003812075 CET4664065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:22.003823042 CET4664065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:22.008589029 CET6552546640212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:23.800575018 CET6552546640212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:23.800901890 CET4664065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:23.801492929 CET4664265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:23.805757999 CET6552546640212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:23.806360006 CET6552546642212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:23.806469917 CET4664265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:23.806497097 CET4664265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:23.811230898 CET6552546642212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:25.573116064 CET6552546642212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:25.573555946 CET4664265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:25.574259043 CET4664465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:25.578413010 CET6552546642212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:25.579094887 CET6552546644212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:25.579149961 CET4664465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:25.579171896 CET4664465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:25.583962917 CET6552546644212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:27.363123894 CET6552546644212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:27.363369942 CET4664465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:27.364068985 CET4664665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:27.368257046 CET6552546644212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:27.369452000 CET6552546646212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:27.369517088 CET4664665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:27.369560003 CET4664665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:27.374643087 CET6552546646212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:29.134164095 CET6552546646212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:29.134613037 CET4664665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:29.135320902 CET4664865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:29.139522076 CET6552546646212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:29.140188932 CET6552546648212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:29.140273094 CET4664865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:29.140291929 CET4664865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:29.145097971 CET6552546648212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:30.920758963 CET6552546648212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:30.921298027 CET4664865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:30.921838999 CET4665065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:30.926136017 CET6552546648212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:30.926609039 CET6552546650212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:30.926697016 CET4665065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:30.926753044 CET4665065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:30.931543112 CET6552546650212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:32.726248980 CET6552546650212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:32.726759911 CET4665065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:32.727380037 CET4665265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:32.731565952 CET6552546650212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:32.732170105 CET6552546652212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:32.732256889 CET4665265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:32.732316971 CET4665265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:32.737101078 CET6552546652212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:34.499294043 CET6552546652212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:34.499809980 CET4665265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:34.500492096 CET4665465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:34.504597902 CET6552546652212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:34.505316019 CET6552546654212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:34.505399942 CET4665465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:34.505470991 CET4665465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:34.510270119 CET6552546654212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:36.301868916 CET6552546654212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:36.302123070 CET4665465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:36.302866936 CET4665665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:36.308228016 CET6552546654212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:36.308736086 CET6552546656212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:36.308809042 CET4665665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:36.308876038 CET4665665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:36.313653946 CET6552546656212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:38.091279030 CET6552546656212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:38.091552019 CET4665665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:38.092329979 CET4665865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:38.096462011 CET6552546656212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:38.097157955 CET6552546658212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:38.097240925 CET4665865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:38.097289085 CET4665865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:38.102057934 CET6552546658212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:39.873049021 CET6552546658212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:39.873358965 CET4665865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:39.874057055 CET4666065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:39.878228903 CET6552546658212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:39.878889084 CET6552546660212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:39.878968000 CET4666065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:39.879023075 CET4666065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:39.883830070 CET6552546660212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:41.657540083 CET6552546660212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:41.657805920 CET4666065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:41.658282042 CET4666265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:41.663470030 CET6552546660212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:41.663703918 CET6552546662212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:41.663749933 CET4666265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:41.663806915 CET4666265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:41.669828892 CET6552546662212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:43.436949015 CET6552546662212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:43.437349081 CET4666265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:43.438132048 CET4666465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:43.442132950 CET6552546662212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:43.442918062 CET6552546664212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:43.442996979 CET4666465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:43.443059921 CET4666465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:43.447879076 CET6552546664212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:45.196877956 CET6552546664212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:45.197256088 CET4666465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:45.198040962 CET4666665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:45.202128887 CET6552546664212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:45.202804089 CET6552546666212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:45.202897072 CET4666665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:45.202958107 CET4666665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:45.207726002 CET6552546666212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:46.978276014 CET6552546666212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:46.978727102 CET4666665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:46.979540110 CET4666865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:46.983515978 CET6552546666212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:46.984379053 CET6552546668212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:46.984457016 CET4666865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:46.984512091 CET4666865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:46.989306927 CET6552546668212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:48.746850014 CET6552546668212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:48.747066021 CET4666865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:48.747806072 CET4667065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:48.751889944 CET6552546668212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:48.752592087 CET6552546670212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:48.752676010 CET4667065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:48.752722979 CET4667065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:48.757503986 CET6552546670212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:50.529175997 CET6552546670212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:50.529690027 CET4667065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:50.530376911 CET4667265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:50.534526110 CET6552546670212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:50.535295010 CET6552546672212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:50.535373926 CET4667265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:50.535434961 CET4667265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:50.540157080 CET6552546672212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:52.332125902 CET6552546672212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:52.332496881 CET4667265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:52.333129883 CET4667465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:52.337316036 CET6552546672212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:52.337944031 CET6552546674212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:52.338021040 CET4667465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:52.338078976 CET4667465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:52.342823029 CET6552546674212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:54.109179020 CET6552546674212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:54.109422922 CET4667465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:54.109889984 CET4667665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:54.114162922 CET6552546674212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:54.114684105 CET6552546676212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:54.114746094 CET4667665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:54.114785910 CET4667665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:54.119566917 CET6552546676212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:55.869093895 CET6552546676212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:55.869429111 CET4667665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:55.870338917 CET4667865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:55.874172926 CET6552546676212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:55.875168085 CET6552546678212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:55.875231028 CET4667865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:55.875258923 CET4667865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:55.880044937 CET6552546678212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:57.655848980 CET6552546678212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:57.656272888 CET4667865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:57.657114983 CET4668065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:57.661168098 CET6552546678212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:57.661978960 CET6552546680212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:57.662029028 CET4668065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:57.662091017 CET4668065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:57.666877985 CET6552546680212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:59.435935020 CET6552546680212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:59.436399937 CET4668065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:59.437171936 CET4668265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:59.441211939 CET6552546680212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:59.441968918 CET6552546682212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:19:59.442054987 CET4668265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:59.442109108 CET4668265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:19:59.446877956 CET6552546682212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:01.248997927 CET6552546682212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:01.249301910 CET4668265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:01.250082016 CET4668465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:01.254168987 CET6552546682212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:01.254980087 CET6552546684212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:01.255055904 CET4668465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:01.255110025 CET4668465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:01.259850979 CET6552546684212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:03.032797098 CET6552546684212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:03.033047915 CET4668465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:03.033721924 CET4668665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:03.037842989 CET6552546684212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:03.038506985 CET6552546686212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:03.038589954 CET4668665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:03.038655996 CET4668665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:03.043406010 CET6552546686212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:04.831947088 CET6552546686212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:04.832166910 CET4668665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:04.832835913 CET4668865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:04.837002993 CET6552546686212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:04.837618113 CET6552546688212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:04.837672949 CET4668865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:04.837712049 CET4668865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:04.842504025 CET6552546688212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:06.609472036 CET6552546688212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:06.609890938 CET4668865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:06.610590935 CET4669065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:06.614692926 CET6552546688212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:06.615386963 CET6552546690212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:06.615439892 CET4669065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:06.615502119 CET4669065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:06.620301008 CET6552546690212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:08.386579037 CET6552546690212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:08.387022018 CET4669065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:08.387773991 CET4669265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:08.391817093 CET6552546690212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:08.392591000 CET6552546692212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:08.392692089 CET4669265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:08.392760038 CET4669265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:08.397511005 CET6552546692212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:10.176176071 CET6552546692212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:10.176382065 CET4669265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:10.177047014 CET4669465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:10.181262970 CET6552546692212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:10.181812048 CET6552546694212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:10.181900024 CET4669465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:10.181925058 CET4669465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:10.186769962 CET6552546694212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:11.951082945 CET6552546694212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:11.951634884 CET4669465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:11.952481031 CET4669665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:11.956470013 CET6552546694212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:11.957329035 CET6552546696212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:11.957408905 CET4669665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:11.957474947 CET4669665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:11.962224960 CET6552546696212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:13.713316917 CET6552546696212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:13.713499069 CET4669665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:13.714292049 CET4669865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:13.718334913 CET6552546696212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:13.719058990 CET6552546698212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:13.719145060 CET4669865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:13.719170094 CET4669865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:13.723978043 CET6552546698212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:15.504746914 CET6552546698212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:15.505019903 CET4669865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:15.505556107 CET4670065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:15.509875059 CET6552546698212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:15.510482073 CET6552546700212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:15.510540962 CET4670065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:15.510559082 CET4670065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:15.515413046 CET6552546700212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:17.301104069 CET6552546700212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:17.301281929 CET4670065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:17.301774025 CET4670265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:17.306111097 CET6552546700212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:17.306560993 CET6552546702212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:17.306621075 CET4670265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:17.306653023 CET4670265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:17.311389923 CET6552546702212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:19.085510969 CET6552546702212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:19.085706949 CET4670265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:19.086241007 CET4670465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:19.090528011 CET6552546702212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:19.091026068 CET6552546704212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:19.091078043 CET4670465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:19.091146946 CET4670465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:19.095954895 CET6552546704212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:20.853964090 CET6552546704212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:20.854296923 CET4670465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:20.855082989 CET4670665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:20.859107971 CET6552546704212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:20.859839916 CET6552546706212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:20.859921932 CET4670665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:20.859989882 CET4670665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:20.864751101 CET6552546706212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:22.644695997 CET6552546706212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:22.644874096 CET4670665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:22.645426989 CET4670865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:22.649708986 CET6552546706212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:22.650190115 CET6552546708212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:22.650248051 CET4670865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:22.650281906 CET4670865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:22.655086994 CET6552546708212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:24.443595886 CET6552546708212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:24.443754911 CET4670865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:24.444230080 CET4671065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:24.448621035 CET6552546708212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:24.449043036 CET6552546710212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:24.449125051 CET4671065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:24.449198961 CET4671065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:24.453977108 CET6552546710212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:26.234906912 CET6552546710212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:26.235086918 CET4671065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:26.235873938 CET4671265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:26.239923954 CET6552546710212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:26.240678072 CET6552546712212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:26.240766048 CET4671265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:26.240780115 CET4671265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:26.245572090 CET6552546712212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:28.015928984 CET6552546712212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:28.016227961 CET4671265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:28.016818047 CET4671465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:28.021121025 CET6552546712212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:28.021579027 CET6552546714212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:28.021634102 CET4671465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:28.021661997 CET4671465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:28.026447058 CET6552546714212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:29.776144981 CET6552546714212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:29.776304960 CET4671465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:29.776834011 CET4671665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:29.781172991 CET6552546714212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:29.781570911 CET6552546716212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:29.781661987 CET4671665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:29.781696081 CET4671665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:29.786469936 CET6552546716212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:31.553926945 CET6552546716212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:31.554128885 CET4671665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:31.554732084 CET4671865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:31.558934927 CET6552546716212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:31.559510946 CET6552546718212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:31.559566975 CET4671865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:31.559592962 CET4671865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:31.564353943 CET6552546718212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:33.342413902 CET6552546718212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:33.342576027 CET4671865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:33.343297958 CET4672065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:33.347418070 CET6552546718212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:33.348149061 CET6552546720212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:33.348247051 CET4672065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:33.348267078 CET4672065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:33.353014946 CET6552546720212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:35.142000914 CET6552546720212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:35.142182112 CET4672065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:35.142832041 CET4672265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:35.147017002 CET6552546720212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:35.147619963 CET6552546722212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:35.147680998 CET4672265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:35.147703886 CET4672265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:35.152471066 CET6552546722212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:36.927401066 CET6552546722212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:36.927778959 CET4672265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:36.927844048 CET4672265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:36.928586006 CET4672465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:36.932599068 CET6552546722212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:36.933355093 CET6552546724212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:36.933412075 CET4672465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:36.933479071 CET4672465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:36.938215017 CET6552546724212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:38.698285103 CET6552546724212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:38.698545933 CET4672465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:38.699516058 CET4672665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:38.703476906 CET6552546724212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:38.704329967 CET6552546726212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:38.704406023 CET4672665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:38.704473019 CET4672665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:38.709198952 CET6552546726212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:40.471225023 CET6552546726212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:40.471424103 CET4672665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:40.472002029 CET4672865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:40.476263046 CET6552546726212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:40.476779938 CET6552546728212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:40.476838112 CET4672865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:40.476870060 CET4672865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:40.481673002 CET6552546728212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:42.271712065 CET6552546728212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:42.271884918 CET4672865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:42.272617102 CET4673065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:42.276726007 CET6552546728212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:42.277417898 CET6552546730212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:42.277477026 CET4673065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:42.277499914 CET4673065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:42.282334089 CET6552546730212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:44.065359116 CET6552546730212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:44.065512896 CET4673065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:44.066121101 CET4673265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:44.070383072 CET6552546730212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:44.070929050 CET6552546732212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:44.070986986 CET4673265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:44.071011066 CET4673265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:44.075752974 CET6552546732212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:45.858791113 CET6552546732212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:45.859098911 CET4673265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:45.860488892 CET4673465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:45.863970041 CET6552546732212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:45.865318060 CET6552546734212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:45.865397930 CET4673465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:45.865453005 CET4673465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:45.870215893 CET6552546734212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:47.641294003 CET6552546734212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:47.641443968 CET4673465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:47.641889095 CET4673665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:47.646225929 CET6552546734212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:47.646704912 CET6552546736212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:47.646771908 CET4673665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:47.646823883 CET4673665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:47.651577950 CET6552546736212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:49.444139957 CET6552546736212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:49.444425106 CET4673665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:49.445207119 CET4673865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:49.449280024 CET6552546736212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:49.450190067 CET6552546738212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:49.450251102 CET4673865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:49.450316906 CET4673865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:49.455100060 CET6552546738212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:51.213464975 CET6552546738212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:51.213635921 CET4673865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:51.214396000 CET4674065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:51.218420029 CET6552546738212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:51.219136953 CET6552546740212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:51.219189882 CET4674065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:51.219207048 CET4674065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:51.223938942 CET6552546740212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:53.001014948 CET6552546740212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:53.001199961 CET4674065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:53.002053022 CET4674265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:53.005947113 CET6552546740212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:53.006819963 CET6552546742212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:53.006908894 CET4674265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:53.006922007 CET4674265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:53.011653900 CET6552546742212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:54.781924963 CET6552546742212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:54.782327890 CET4674265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:54.783159971 CET4674465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:54.787130117 CET6552546742212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:54.787935019 CET6552546744212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:54.788017035 CET4674465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:54.788074970 CET4674465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:54.792792082 CET6552546744212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:56.567724943 CET6552546744212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:56.567886114 CET4674465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:56.568448067 CET4674665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:56.572664976 CET6552546744212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:56.573261976 CET6552546746212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:56.573435068 CET4674665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:56.573446989 CET4674665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:56.578202009 CET6552546746212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:58.339579105 CET6552546746212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:58.339879990 CET4674665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:58.340447903 CET4674865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:58.344692945 CET6552546746212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:58.345261097 CET6552546748212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:20:58.345319033 CET4674865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:58.345346928 CET4674865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:20:58.350111008 CET6552546748212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:00.110882998 CET6552546748212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:00.111089945 CET4674865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:00.111764908 CET4675065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:00.115889072 CET6552546748212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:00.116512060 CET6552546750212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:00.116599083 CET4675065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:00.116610050 CET4675065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:00.121366978 CET6552546750212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:01.893714905 CET6552546750212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:01.893913031 CET4675065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:01.894495010 CET4675265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:01.898787022 CET6552546750212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:01.899308920 CET6552546752212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:01.899386883 CET4675265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:01.899451017 CET4675265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:01.904156923 CET6552546752212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:03.694247961 CET6552546752212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:03.694559097 CET4675265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:03.695154905 CET4675465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:03.700093985 CET6552546752212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:03.700664997 CET6552546754212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:03.700726986 CET4675465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:03.700750113 CET4675465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:03.706064939 CET6552546754212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:05.470273018 CET6552546754212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:05.470482111 CET4675465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:05.471038103 CET4675665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:05.475301027 CET6552546754212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:05.475828886 CET6552546756212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:05.475888014 CET4675665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:05.475904942 CET4675665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:05.480622053 CET6552546756212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:07.231024027 CET6552546756212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:07.231203079 CET4675665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:07.231547117 CET4675865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:07.235986948 CET6552546756212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:07.236294985 CET6552546758212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:07.236346006 CET4675865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:07.236361980 CET4675865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:07.241225004 CET6552546758212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:09.054150105 CET6552546758212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:09.054352999 CET4675865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:09.054882050 CET4676065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:09.059165955 CET6552546758212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:09.059644938 CET6552546760212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:09.059704065 CET4676065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:09.059736013 CET4676065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:09.064505100 CET6552546760212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:10.850702047 CET6552546760212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:10.850955009 CET4676065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:10.851696014 CET4676265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:10.855838060 CET6552546760212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:10.856523991 CET6552546762212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:10.856604099 CET4676265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:10.856673956 CET4676265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:10.861407995 CET6552546762212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:12.622445107 CET6552546762212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:12.622937918 CET4676265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:12.623887062 CET4676465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:12.627721071 CET6552546762212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:12.628669024 CET6552546764212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:12.628757954 CET4676465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:12.628806114 CET4676465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:12.633529902 CET6552546764212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:14.391514063 CET6552546764212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:14.392050982 CET4676465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:14.392872095 CET4676665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:14.396913052 CET6552546764212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:14.397703886 CET6552546766212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:14.397788048 CET4676665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:14.397846937 CET4676665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:14.402574062 CET6552546766212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:16.169476032 CET6552546766212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:16.169748068 CET4676665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:16.170509100 CET4676865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:16.176517963 CET6552546766212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:16.177557945 CET6552546768212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:16.177623034 CET4676865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:16.177700996 CET4676865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:16.184436083 CET6552546768212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:17.933685064 CET6552546768212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:17.933850050 CET4676865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:17.934369087 CET4677065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:17.938642025 CET6552546768212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:17.939210892 CET6552546770212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:17.939269066 CET4677065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:17.939280033 CET4677065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:17.943996906 CET6552546770212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:19.724265099 CET6552546770212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:19.724473953 CET4677065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:19.725096941 CET4677265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:19.729466915 CET6552546770212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:19.730051041 CET6552546772212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:19.730117083 CET4677265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:19.730143070 CET4677265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:19.735058069 CET6552546772212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:21.498800039 CET6552546772212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:21.498961926 CET4677265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:21.499624014 CET4677465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:21.503813982 CET6552546772212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:21.504472017 CET6552546774212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:21.504559040 CET4677465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:21.504575014 CET4677465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:21.509381056 CET6552546774212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:23.286989927 CET6552546774212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:23.287079096 CET4677465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:23.287960052 CET4677665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:23.291845083 CET6552546774212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:23.292746067 CET6552546776212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:23.292798996 CET4677665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:23.292824030 CET4677665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:23.297565937 CET6552546776212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:23.532367945 CET4534653192.168.2.148.8.8.8
                                            Jan 3, 2025 08:21:23.537276983 CET53453468.8.8.8192.168.2.14
                                            Jan 3, 2025 08:21:23.537347078 CET4534653192.168.2.148.8.8.8
                                            Jan 3, 2025 08:21:23.537363052 CET4534653192.168.2.148.8.8.8
                                            Jan 3, 2025 08:21:23.537363052 CET4534653192.168.2.148.8.8.8
                                            Jan 3, 2025 08:21:23.542201042 CET53453468.8.8.8192.168.2.14
                                            Jan 3, 2025 08:21:23.542211056 CET53453468.8.8.8192.168.2.14
                                            Jan 3, 2025 08:21:24.002825022 CET53453468.8.8.8192.168.2.14
                                            Jan 3, 2025 08:21:24.002969980 CET4534653192.168.2.148.8.8.8
                                            Jan 3, 2025 08:21:24.137820005 CET53453468.8.8.8192.168.2.14
                                            Jan 3, 2025 08:21:24.137897015 CET4534653192.168.2.148.8.8.8
                                            Jan 3, 2025 08:21:25.059305906 CET6552546776212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:25.059472084 CET4677665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:25.059982061 CET4678065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:25.064270020 CET6552546776212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:25.064811945 CET6552546780212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:25.064872980 CET4678065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:25.064872980 CET4678065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:25.069675922 CET6552546780212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:26.003036022 CET53453468.8.8.8192.168.2.14
                                            Jan 3, 2025 08:21:26.003199100 CET4534653192.168.2.148.8.8.8
                                            Jan 3, 2025 08:21:26.008338928 CET53453468.8.8.8192.168.2.14
                                            Jan 3, 2025 08:21:26.845633984 CET6552546780212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:26.845774889 CET4678065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:26.846286058 CET4678265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:26.850614071 CET6552546780212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:26.851092100 CET6552546782212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:26.851140976 CET4678265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:26.851166964 CET4678265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:26.856067896 CET6552546782212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:28.605504990 CET6552546782212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:28.605756044 CET4678265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:28.606229067 CET4678465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:28.610533953 CET6552546782212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:28.611145973 CET6552546784212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:28.611198902 CET4678465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:28.611226082 CET4678465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:28.616131067 CET6552546784212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:30.372073889 CET6552546784212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:30.372365952 CET4678465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:30.372920036 CET4678665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:30.377130032 CET6552546784212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:30.377701044 CET6552546786212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:30.377758026 CET4678665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:30.377789974 CET4678665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:30.382544041 CET6552546786212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:32.165920019 CET6552546786212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:32.166089058 CET4678665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:32.166609049 CET4678865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:32.170929909 CET6552546786212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:32.171437025 CET6552546788212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:32.171488047 CET4678865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:32.171509027 CET4678865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:32.176259995 CET6552546788212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:33.953020096 CET6552546788212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:33.953341007 CET4678865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:33.953860044 CET4679065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:33.958189964 CET6552546788212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:33.958637953 CET6552546790212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:33.958695889 CET4679065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:33.958714962 CET4679065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:33.963473082 CET6552546790212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:35.734493017 CET6552546790212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:35.734633923 CET4679065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:35.735181093 CET4679265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:35.739473104 CET6552546790212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:35.740042925 CET6552546792212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:35.740101099 CET4679265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:35.740123987 CET4679265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:35.744839907 CET6552546792212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:37.513468981 CET6552546792212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:37.514117956 CET4679265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:37.514849901 CET4679465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:37.519193888 CET6552546792212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:37.519679070 CET6552546794212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:37.519733906 CET4679465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:37.519754887 CET4679465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:37.524487019 CET6552546794212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:39.277030945 CET6552546794212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:39.277555943 CET4679465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:39.278218031 CET4679665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:39.282371044 CET6552546794212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:39.283015013 CET6552546796212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:39.283071995 CET4679665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:39.283126116 CET4679665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:39.287863016 CET6552546796212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:41.061805964 CET6552546796212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:41.062475920 CET4679665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:41.063258886 CET4679865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:41.068836927 CET6552546796212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:41.069015980 CET6552546798212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:41.069098949 CET4679865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:41.069154024 CET4679865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:41.074717999 CET6552546798212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:42.840797901 CET6552546798212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:42.841197968 CET4679865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:42.841888905 CET4680065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:42.846086025 CET6552546798212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:42.846710920 CET6552546800212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:42.846779108 CET4680065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:42.846847057 CET4680065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:42.851664066 CET6552546800212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:44.646519899 CET6552546800212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:44.646909952 CET4680065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:44.647814035 CET4680265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:44.651662111 CET6552546800212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:44.652656078 CET6552546802212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:44.652714968 CET4680265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:44.652781963 CET4680265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:44.657552958 CET6552546802212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:46.486126900 CET6552546802212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:46.486591101 CET4680265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:46.487509012 CET4680465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:46.491394043 CET6552546802212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:46.492270947 CET6552546804212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:46.492355108 CET4680465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:46.492413044 CET4680465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:46.497215033 CET6552546804212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:48.279597998 CET6552546804212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:48.279788017 CET4680465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:48.280395031 CET4680665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:48.284630060 CET6552546804212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:48.285141945 CET6552546806212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:48.285222054 CET4680665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:48.285252094 CET4680665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:48.290021896 CET6552546806212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:50.065841913 CET6552546806212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:50.066138029 CET4680665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:50.066864967 CET4680865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:50.071048975 CET6552546806212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:50.071731091 CET6552546808212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:50.071789980 CET4680865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:50.071816921 CET4680865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:50.076632977 CET6552546808212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:51.846734047 CET6552546808212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:51.846962929 CET4680865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:51.847574949 CET4681065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:51.851820946 CET6552546808212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:51.852345943 CET6552546810212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:51.852426052 CET4681065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:51.852441072 CET4681065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:51.857250929 CET6552546810212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:53.627703905 CET6552546810212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:53.627911091 CET4681065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:53.628454924 CET4681265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:53.632673979 CET6552546810212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:53.633217096 CET6552546812212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:53.633275986 CET4681265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:53.633301020 CET4681265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:53.638016939 CET6552546812212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:55.388175011 CET6552546812212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:55.388355970 CET4681265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:55.388951063 CET4681465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:55.393246889 CET6552546812212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:55.393712044 CET6552546814212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:55.393795967 CET4681465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:55.393821955 CET4681465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:55.398603916 CET6552546814212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:57.173286915 CET6552546814212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:57.173645973 CET4681465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:57.174242020 CET4681665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:57.178411961 CET6552546814212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:57.179063082 CET6552546816212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:57.179141998 CET4681665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:57.179161072 CET4681665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:57.183891058 CET6552546816212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:58.955806017 CET6552546816212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:58.956357956 CET4681665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:58.957159996 CET4681865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:58.961144924 CET6552546816212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:58.962007999 CET6552546818212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:21:58.962089062 CET4681865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:58.962146044 CET4681865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:21:58.966875076 CET6552546818212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:00.736875057 CET6552546818212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:00.737030029 CET4681865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:00.737581015 CET4682065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:00.741910934 CET6552546818212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:00.742419958 CET6552546820212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:00.742499113 CET4682065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:00.742499113 CET4682065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:00.747251987 CET6552546820212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:02.514651060 CET6552546820212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:02.514904022 CET4682065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:02.515453100 CET4682265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:02.519773006 CET6552546820212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:02.520215988 CET6552546822212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:02.520275116 CET4682265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:02.520301104 CET4682265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:02.525058031 CET6552546822212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:04.294603109 CET6552546822212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:04.294909954 CET4682265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:04.295617104 CET4682465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:04.299772978 CET6552546822212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:04.300425053 CET6552546824212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:04.300512075 CET4682465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:04.300523043 CET4682465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:04.305305958 CET6552546824212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:06.099245071 CET6552546824212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:06.099662066 CET4682465525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:06.100461960 CET4682665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:06.104506969 CET6552546824212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:06.105318069 CET6552546826212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:06.105401993 CET4682665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:06.105496883 CET4682665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:06.110318899 CET6552546826212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:07.892035961 CET6552546826212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:07.892221928 CET4682665525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:07.892916918 CET4682865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:07.897069931 CET6552546826212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:07.897737026 CET6552546828212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:07.897830009 CET4682865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:07.897845984 CET4682865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:07.902672052 CET6552546828212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:09.671191931 CET6552546828212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:09.671410084 CET4682865525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:09.671988964 CET4683065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:09.676251888 CET6552546828212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:09.676832914 CET6552546830212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:09.676886082 CET4683065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:09.676914930 CET4683065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:09.681699991 CET6552546830212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:11.443798065 CET6552546830212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:11.443958044 CET4683065525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:11.444551945 CET4683265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:11.448790073 CET6552546830212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:11.449376106 CET6552546832212.64.199.97192.168.2.14
                                            Jan 3, 2025 08:22:11.449420929 CET4683265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:11.449449062 CET4683265525192.168.2.14212.64.199.97
                                            Jan 3, 2025 08:22:11.454150915 CET6552546832212.64.199.97192.168.2.14
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jan 3, 2025 08:21:23.537363052 CET192.168.2.148.8.8.80x6ff4Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Jan 3, 2025 08:21:23.537363052 CET192.168.2.148.8.8.80xa673Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Jan 3, 2025 08:21:24.002825022 CET8.8.8.8192.168.2.140x6ff4No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                            Jan 3, 2025 08:21:24.002825022 CET8.8.8.8192.168.2.140x6ff4No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):07:18:36
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/armv7l.elf
                                            Arguments:/tmp/armv7l.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):07:18:36
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/armv7l.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):07:18:36
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/armv7l.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1