Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv5l.elf

Overview

General Information

Sample name:armv5l.elf
Analysis ID:1583631
MD5:2733af50aa348bcc5f6d526abd8bafc0
SHA1:ea4d7a1c73dfd8002e98d4cbd372b189a54f65b9
SHA256:23ef3a364066a5d8a541a76af740bc79275175a3ed84feb852c1254e5d23454a
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system version information
Sample contains only a LOAD segment without any section mappings
Suricata IDS alerts with low severity for network traffic
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583631
Start date and time:2025-01-03 08:22:00 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv5l.elf
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/1@2/0
Command:/tmp/armv5l.elf
PID:5732
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Infected By Simps Botnet ;)
Infected By Simps Botnet ;)
Standard Error:
  • system is lnxubuntu20
  • armv5l.elf (PID: 5732, Parent: 5536, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv5l.elf
  • systemd New Fork (PID: 5771, Parent: 1)
  • snap-failure (PID: 5771, Parent: 1, MD5: 69136a7d575731ce62349f2e4d3e5c36) Arguments: /usr/lib/snapd/snap-failure snapd
    • systemctl (PID: 5789, Parent: 5771, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop snapd.socket
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5732.1.00007f23d0017000.00007f23d0035000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    5732.1.00007f23d0017000.00007f23d0035000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Process Memory Space: armv5l.elf PID: 5732JoeSecurity_Mirai_6Yara detected MiraiJoe Security
            Click to see the 1 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-03T08:23:37.156323+010028484481A Network Trojan was detected192.168.2.1347738212.64.199.9765525TCP
            2025-01-03T08:23:38.946008+010028484481A Network Trojan was detected192.168.2.1347740212.64.199.9765525TCP
            2025-01-03T08:23:40.713837+010028484481A Network Trojan was detected192.168.2.1347742212.64.199.9765525TCP
            2025-01-03T08:23:42.496747+010028484481A Network Trojan was detected192.168.2.1347744212.64.199.9765525TCP
            2025-01-03T08:23:44.276489+010028484481A Network Trojan was detected192.168.2.1347746212.64.199.9765525TCP
            2025-01-03T08:23:46.060158+010028484481A Network Trojan was detected192.168.2.1347748212.64.199.9765525TCP
            2025-01-03T08:23:47.835031+010028484481A Network Trojan was detected192.168.2.1347750212.64.199.9765525TCP
            2025-01-03T08:23:49.620262+010028484481A Network Trojan was detected192.168.2.1347752212.64.199.9765525TCP
            2025-01-03T08:23:51.413871+010028484481A Network Trojan was detected192.168.2.1347754212.64.199.9765525TCP
            2025-01-03T08:23:53.202848+010028484481A Network Trojan was detected192.168.2.1347756212.64.199.9765525TCP
            2025-01-03T08:23:54.994343+010028484481A Network Trojan was detected192.168.2.1347758212.64.199.9765525TCP
            2025-01-03T08:23:56.771088+010028484481A Network Trojan was detected192.168.2.1347760212.64.199.9765525TCP
            2025-01-03T08:23:58.596194+010028484481A Network Trojan was detected192.168.2.1347762212.64.199.9765525TCP
            2025-01-03T08:24:00.370747+010028484481A Network Trojan was detected192.168.2.1347764212.64.199.9765525TCP
            2025-01-03T08:24:02.151391+010028484481A Network Trojan was detected192.168.2.1347766212.64.199.9765525TCP
            2025-01-03T08:24:03.949715+010028484481A Network Trojan was detected192.168.2.1347768212.64.199.9765525TCP
            2025-01-03T08:24:05.745770+010028484481A Network Trojan was detected192.168.2.1347770212.64.199.9765525TCP
            2025-01-03T08:24:07.554354+010028484481A Network Trojan was detected192.168.2.1347772212.64.199.9765525TCP
            2025-01-03T08:24:09.360819+010028484481A Network Trojan was detected192.168.2.1347774212.64.199.9765525TCP
            2025-01-03T08:24:11.173698+010028484481A Network Trojan was detected192.168.2.1347776212.64.199.9765525TCP
            2025-01-03T08:24:12.985710+010028484481A Network Trojan was detected192.168.2.1347778212.64.199.9765525TCP
            2025-01-03T08:24:14.775970+010028484481A Network Trojan was detected192.168.2.1347780212.64.199.9765525TCP
            2025-01-03T08:24:16.577770+010028484481A Network Trojan was detected192.168.2.1347782212.64.199.9765525TCP
            2025-01-03T08:24:18.371233+010028484481A Network Trojan was detected192.168.2.1347784212.64.199.9765525TCP
            2025-01-03T08:24:20.151920+010028484481A Network Trojan was detected192.168.2.1347786212.64.199.9765525TCP
            2025-01-03T08:24:21.956177+010028484481A Network Trojan was detected192.168.2.1347788212.64.199.9765525TCP
            2025-01-03T08:24:23.760511+010028484481A Network Trojan was detected192.168.2.1347790212.64.199.9765525TCP
            2025-01-03T08:24:25.564411+010028484481A Network Trojan was detected192.168.2.1347792212.64.199.9765525TCP
            2025-01-03T08:24:27.366861+010028484481A Network Trojan was detected192.168.2.1347794212.64.199.9765525TCP
            2025-01-03T08:24:29.152324+010028484481A Network Trojan was detected192.168.2.1347796212.64.199.9765525TCP
            2025-01-03T08:24:30.933580+010028484481A Network Trojan was detected192.168.2.1347798212.64.199.9765525TCP
            2025-01-03T08:24:32.727120+010028484481A Network Trojan was detected192.168.2.1347800212.64.199.9765525TCP
            2025-01-03T08:24:34.525777+010028484481A Network Trojan was detected192.168.2.1347802212.64.199.9765525TCP
            2025-01-03T08:24:37.279956+010028484481A Network Trojan was detected192.168.2.1347804212.64.199.9765525TCP
            2025-01-03T08:24:39.080087+010028484481A Network Trojan was detected192.168.2.1347806212.64.199.9765525TCP
            2025-01-03T08:24:40.851853+010028484481A Network Trojan was detected192.168.2.1347808212.64.199.9765525TCP
            2025-01-03T08:24:42.652553+010028484481A Network Trojan was detected192.168.2.1347810212.64.199.9765525TCP
            2025-01-03T08:24:44.453053+010028484481A Network Trojan was detected192.168.2.1347812212.64.199.9765525TCP
            2025-01-03T08:24:46.224872+010028484481A Network Trojan was detected192.168.2.1347814212.64.199.9765525TCP
            2025-01-03T08:24:47.990992+010028484481A Network Trojan was detected192.168.2.1347816212.64.199.9765525TCP
            2025-01-03T08:24:49.761904+010028484481A Network Trojan was detected192.168.2.1347818212.64.199.9765525TCP
            2025-01-03T08:24:51.580134+010028484481A Network Trojan was detected192.168.2.1347820212.64.199.9765525TCP
            2025-01-03T08:24:53.377224+010028484481A Network Trojan was detected192.168.2.1347822212.64.199.9765525TCP
            2025-01-03T08:24:55.163662+010028484481A Network Trojan was detected192.168.2.1347824212.64.199.9765525TCP
            2025-01-03T08:24:56.953811+010028484481A Network Trojan was detected192.168.2.1347826212.64.199.9765525TCP
            2025-01-03T08:24:58.731177+010028484481A Network Trojan was detected192.168.2.1347828212.64.199.9765525TCP
            2025-01-03T08:25:00.506737+010028484481A Network Trojan was detected192.168.2.1347830212.64.199.9765525TCP
            2025-01-03T08:25:02.294450+010028484481A Network Trojan was detected192.168.2.1347832212.64.199.9765525TCP
            2025-01-03T08:25:04.073079+010028484481A Network Trojan was detected192.168.2.1347834212.64.199.9765525TCP
            2025-01-03T08:25:05.876869+010028484481A Network Trojan was detected192.168.2.1347836212.64.199.9765525TCP
            2025-01-03T08:25:07.647180+010028484481A Network Trojan was detected192.168.2.1347838212.64.199.9765525TCP
            2025-01-03T08:25:09.456837+010028484481A Network Trojan was detected192.168.2.1347840212.64.199.9765525TCP
            2025-01-03T08:25:11.267760+010028484481A Network Trojan was detected192.168.2.1347842212.64.199.9765525TCP
            2025-01-03T08:25:13.075009+010028484481A Network Trojan was detected192.168.2.1347844212.64.199.9765525TCP
            2025-01-03T08:25:14.872534+010028484481A Network Trojan was detected192.168.2.1347846212.64.199.9765525TCP
            2025-01-03T08:25:16.651822+010028484481A Network Trojan was detected192.168.2.1347848212.64.199.9765525TCP
            2025-01-03T08:25:18.451389+010028484481A Network Trojan was detected192.168.2.1347850212.64.199.9765525TCP
            2025-01-03T08:25:20.249306+010028484481A Network Trojan was detected192.168.2.1347852212.64.199.9765525TCP
            2025-01-03T08:25:22.024460+010028484481A Network Trojan was detected192.168.2.1347854212.64.199.9765525TCP
            2025-01-03T08:25:23.788003+010028484481A Network Trojan was detected192.168.2.1347856212.64.199.9765525TCP
            2025-01-03T08:25:25.577928+010028484481A Network Trojan was detected192.168.2.1347858212.64.199.9765525TCP
            2025-01-03T08:25:27.355036+010028484481A Network Trojan was detected192.168.2.1347860212.64.199.9765525TCP
            2025-01-03T08:25:29.166223+010028484481A Network Trojan was detected192.168.2.1347862212.64.199.9765525TCP
            2025-01-03T08:25:30.929280+010028484481A Network Trojan was detected192.168.2.1347864212.64.199.9765525TCP
            2025-01-03T08:25:32.714243+010028484481A Network Trojan was detected192.168.2.1347866212.64.199.9765525TCP
            2025-01-03T08:25:34.494168+010028484481A Network Trojan was detected192.168.2.1347868212.64.199.9765525TCP
            2025-01-03T08:25:36.313656+010028484481A Network Trojan was detected192.168.2.1347870212.64.199.9765525TCP
            2025-01-03T08:25:38.103328+010028484481A Network Trojan was detected192.168.2.1347872212.64.199.9765525TCP
            2025-01-03T08:25:39.884397+010028484481A Network Trojan was detected192.168.2.1347874212.64.199.9765525TCP
            2025-01-03T08:25:41.673484+010028484481A Network Trojan was detected192.168.2.1347876212.64.199.9765525TCP
            2025-01-03T08:25:43.466270+010028484481A Network Trojan was detected192.168.2.1347878212.64.199.9765525TCP
            2025-01-03T08:25:45.245524+010028484481A Network Trojan was detected192.168.2.1347880212.64.199.9765525TCP
            2025-01-03T08:25:47.071399+010028484481A Network Trojan was detected192.168.2.1347882212.64.199.9765525TCP
            2025-01-03T08:25:48.836399+010028484481A Network Trojan was detected192.168.2.1347884212.64.199.9765525TCP
            2025-01-03T08:25:50.602951+010028484481A Network Trojan was detected192.168.2.1347886212.64.199.9765525TCP
            2025-01-03T08:25:52.386507+010028484481A Network Trojan was detected192.168.2.1347888212.64.199.9765525TCP
            2025-01-03T08:25:54.185139+010028484481A Network Trojan was detected192.168.2.1347890212.64.199.9765525TCP
            2025-01-03T08:25:55.971049+010028484481A Network Trojan was detected192.168.2.1347892212.64.199.9765525TCP
            2025-01-03T08:25:57.765306+010028484481A Network Trojan was detected192.168.2.1347894212.64.199.9765525TCP
            2025-01-03T08:25:59.546804+010028484481A Network Trojan was detected192.168.2.1347896212.64.199.9765525TCP
            2025-01-03T08:26:01.322275+010028484481A Network Trojan was detected192.168.2.1347898212.64.199.9765525TCP
            2025-01-03T08:26:03.122016+010028484481A Network Trojan was detected192.168.2.1347900212.64.199.9765525TCP
            2025-01-03T08:26:04.899199+010028484481A Network Trojan was detected192.168.2.1347902212.64.199.9765525TCP
            2025-01-03T08:26:06.691201+010028484481A Network Trojan was detected192.168.2.1347904212.64.199.9765525TCP
            2025-01-03T08:26:08.505650+010028484481A Network Trojan was detected192.168.2.1347906212.64.199.9765525TCP
            2025-01-03T08:26:10.295223+010028484481A Network Trojan was detected192.168.2.1347908212.64.199.9765525TCP
            2025-01-03T08:26:12.073113+010028484481A Network Trojan was detected192.168.2.1347910212.64.199.9765525TCP
            2025-01-03T08:26:13.855406+010028484481A Network Trojan was detected192.168.2.1347912212.64.199.9765525TCP
            2025-01-03T08:26:15.639764+010028484481A Network Trojan was detected192.168.2.1347914212.64.199.9765525TCP
            2025-01-03T08:26:17.425954+010028484481A Network Trojan was detected192.168.2.1347916212.64.199.9765525TCP
            2025-01-03T08:26:19.215905+010028484481A Network Trojan was detected192.168.2.1347918212.64.199.9765525TCP
            2025-01-03T08:26:20.976484+010028484481A Network Trojan was detected192.168.2.1347920212.64.199.9765525TCP
            2025-01-03T08:26:22.748507+010028484481A Network Trojan was detected192.168.2.1347922212.64.199.9765525TCP
            2025-01-03T08:26:24.535688+010028484481A Network Trojan was detected192.168.2.1347926212.64.199.9765525TCP
            2025-01-03T08:26:26.306685+010028484481A Network Trojan was detected192.168.2.1347928212.64.199.9765525TCP
            2025-01-03T08:26:28.093978+010028484481A Network Trojan was detected192.168.2.1347930212.64.199.9765525TCP
            2025-01-03T08:26:29.867422+010028484481A Network Trojan was detected192.168.2.1347932212.64.199.9765525TCP
            2025-01-03T08:26:31.640909+010028484481A Network Trojan was detected192.168.2.1347934212.64.199.9765525TCP
            2025-01-03T08:26:33.417182+010028484481A Network Trojan was detected192.168.2.1347936212.64.199.9765525TCP
            2025-01-03T08:26:35.205313+010028484481A Network Trojan was detected192.168.2.1347938212.64.199.9765525TCP
            2025-01-03T08:26:36.998578+010028484481A Network Trojan was detected192.168.2.1347940212.64.199.9765525TCP
            2025-01-03T08:26:38.802796+010028484481A Network Trojan was detected192.168.2.1347942212.64.199.9765525TCP
            2025-01-03T08:26:40.592457+010028484481A Network Trojan was detected192.168.2.1347944212.64.199.9765525TCP
            2025-01-03T08:26:42.374815+010028484481A Network Trojan was detected192.168.2.1347946212.64.199.9765525TCP
            2025-01-03T08:26:44.150897+010028484481A Network Trojan was detected192.168.2.1347948212.64.199.9765525TCP
            2025-01-03T08:26:45.955746+010028484481A Network Trojan was detected192.168.2.1347950212.64.199.9765525TCP
            2025-01-03T08:26:47.728195+010028484481A Network Trojan was detected192.168.2.1347952212.64.199.9765525TCP
            2025-01-03T08:26:49.494817+010028484481A Network Trojan was detected192.168.2.1347954212.64.199.9765525TCP
            2025-01-03T08:26:51.274503+010028484481A Network Trojan was detected192.168.2.1347956212.64.199.9765525TCP
            2025-01-03T08:26:53.080980+010028484481A Network Trojan was detected192.168.2.1347958212.64.199.9765525TCP
            2025-01-03T08:26:54.856391+010028484481A Network Trojan was detected192.168.2.1347960212.64.199.9765525TCP
            2025-01-03T08:26:56.640026+010028484481A Network Trojan was detected192.168.2.1347962212.64.199.9765525TCP
            2025-01-03T08:26:58.421307+010028484481A Network Trojan was detected192.168.2.1347964212.64.199.9765525TCP
            2025-01-03T08:27:00.201559+010028484481A Network Trojan was detected192.168.2.1347966212.64.199.9765525TCP
            2025-01-03T08:27:01.984106+010028484481A Network Trojan was detected192.168.2.1347968212.64.199.9765525TCP
            2025-01-03T08:27:03.744268+010028484481A Network Trojan was detected192.168.2.1347970212.64.199.9765525TCP
            2025-01-03T08:27:05.535826+010028484481A Network Trojan was detected192.168.2.1347972212.64.199.9765525TCP
            2025-01-03T08:27:07.311921+010028484481A Network Trojan was detected192.168.2.1347974212.64.199.9765525TCP
            2025-01-03T08:27:09.124746+010028484481A Network Trojan was detected192.168.2.1347976212.64.199.9765525TCP
            2025-01-03T08:27:10.902940+010028484481A Network Trojan was detected192.168.2.1347978212.64.199.9765525TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: armv5l.elfVirustotal: Detection: 28%Perma Link
            Source: armv5l.elfReversingLabs: Detection: 28%

            Spreading

            barindex
            Source: /tmp/armv5l.elf (PID: 5732)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.13:47738 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47738 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47764 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47766 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47760 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47758 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47746 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47788 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47802 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47792 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47782 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47756 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47742 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47818 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47806 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47774 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47814 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47850 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47842 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47868 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47820 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47750 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47876 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47862 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47772 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47740 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47890 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47898 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47786 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47780 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47892 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47844 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47912 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47826 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47882 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47754 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47934 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47768 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47752 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47840 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47778 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47940 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47872 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47816 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47770 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47804 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47936 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47866 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47776 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47824 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47960 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47790 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47956 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47810 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47900 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47794 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47828 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47748 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47834 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47822 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47852 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47910 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47896 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47874 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47950 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47894 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47784 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47808 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47914 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47830 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47854 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47886 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47972 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47858 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47870 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47928 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47954 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47744 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47916 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47946 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47944 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47878 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47800 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47904 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47920 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47888 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47964 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47906 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47762 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47880 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47796 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47864 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47836 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47860 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47848 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47978 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47966 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47958 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47962 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47926 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47798 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47902 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47918 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47838 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47812 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47922 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47942 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47846 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47948 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47908 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47856 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47974 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47832 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47952 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47938 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47884 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47932 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47930 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47968 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47970 -> 212.64.199.97:65525
            Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:47976 -> 212.64.199.97:65525
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: armv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpString found in binary or memory: http://212.64.199.97/Simps/mips
            Source: armv5l.elf, 5732.1.00007f23d0017000.00007f23d0035000.r-x.sdmp, armv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpString found in binary or memory: http://purenetworks.com/HNAP1/
            Source: armv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: armv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: armv5l.elfString found in binary or memory: http://upx.sf.net
            Source: LOAD without section mappingsProgram segment: 0x8000
            Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/1@2/0

            Data Obfuscation

            barindex
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
            Source: /usr/lib/snapd/snap-failure (PID: 5789)Systemctl executable: /usr/bin/systemctl -> systemctl stop snapd.socketJump to behavior
            Source: /usr/lib/snapd/snap-failure (PID: 5771)Reads version info: /proc/versionJump to behavior
            Source: /tmp/armv5l.elf (PID: 5732)Log file created: /tmp/Infected.logJump to dropped file
            Source: armv5l.elfSubmission file: segment LOAD with 7.9677 entropy (max. 8.0)
            Source: /tmp/armv5l.elf (PID: 5732)Queries kernel information via 'uname': Jump to behavior
            Source: armv5l.elf, 5732.1.0000562b7333f000.0000562b7348d000.rw-.sdmp, armv5l.elf, 5734.1.0000562b7333f000.0000562b7348d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: armv5l.elf, 5732.1.00007ffc2eeff000.00007ffc2ef20000.rw-.sdmp, armv5l.elf, 5734.1.00007ffc2eeff000.00007ffc2ef20000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: armv5l.elf, 5732.1.00007ffc2eeff000.00007ffc2ef20000.rw-.sdmp, armv5l.elf, 5734.1.00007ffc2eeff000.00007ffc2ef20000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv5l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv5l.elf
            Source: armv5l.elf, 5732.1.0000562b7333f000.0000562b7348d000.rw-.sdmp, armv5l.elf, 5734.1.0000562b7333f000.0000562b7348d000.rw-.sdmpBinary or memory string: c5s+VPe5s+VPb5s+V!/etc/qemu-binfmt/arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 5732.1.00007f23d0017000.00007f23d0035000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 5732, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 5734, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 5732.1.00007f23d0017000.00007f23d0035000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 5732, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 5734, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Systemd Service
            1
            Systemd Service
            11
            Obfuscated Files or Information
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Non-Standard Port
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            System Information Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
            Remote System Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583631 Sample: armv5l.elf Startdate: 03/01/2025 Architecture: LINUX Score: 72 21 212.64.199.97, 47738, 47740, 47742 ATLAS-ASTR Turkey 2->21 23 daisy.ubuntu.com 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Mirai 2->27 29 Sample is packed with UPX 2->29 8 armv5l.elf 2->8         started        11 systemd snap-failure 2->11         started        signatures3 process4 signatures5 31 Opens /proc/net/* files useful for finding connected devices and routers 8->31 13 armv5l.elf 8->13         started        15 snap-failure systemctl 11->15         started        17 snap-failure 11->17         started        process6 process7 19 armv5l.elf 13->19         started       
            SourceDetectionScannerLabelLink
            armv5l.elf29%VirustotalBrowse
            armv5l.elf29%ReversingLabsLinux.Trojan.Svirtu
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            unknown
            unknownfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://upx.sf.netarmv5l.elffalse
                high
                http://212.64.199.97/Simps/mipsarmv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/soap/encoding/armv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpfalse
                    high
                    http://purenetworks.com/HNAP1/armv5l.elf, 5732.1.00007f23d0017000.00007f23d0035000.r-x.sdmp, armv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/soap/envelope/armv5l.elf, 5734.1.00007f23d0017000.00007f23d0035000.r-x.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        212.64.199.97
                        unknownTurkey
                        12599ATLAS-ASTRfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        212.64.199.97x86_64.elfGet hashmaliciousMiraiBrowse
                          armv7l.elfGet hashmaliciousMiraiBrowse
                            i586.elfGet hashmaliciousMiraiBrowse
                              m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                mips.elfGet hashmaliciousMiraiBrowse
                                  armv6l.elfGet hashmaliciousMiraiBrowse
                                    sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      armv4l.elfGet hashmaliciousMiraiBrowse
                                        mipsel.elfGet hashmaliciousMiraiBrowse
                                          sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            ATLAS-ASTRx86_64.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            armv7l.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            i586.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.64.199.97
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            armv6l.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.64.199.97
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            mipsel.elfGet hashmaliciousMiraiBrowse
                                            • 212.64.199.97
                                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 212.64.199.97
                                            No context
                                            No context
                                            Process:/tmp/armv5l.elf
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):149
                                            Entropy (8bit):5.041576920829991
                                            Encrypted:false
                                            SSDEEP:3:xRbQRAZvbFhSZWFBAK8dAuFUJ4gnicMMIVDt8TovZ2XCRA5Adcovn:xR0qvbFhSZW8K8djmHicNoDt8kBSKBcy
                                            MD5:68CEF17158AB7C78815F4829CA182DF0
                                            SHA1:1964BD86E351AE38341975A5A35C2A606093220E
                                            SHA-256:8CB5D165724D5990B6C6161D24AD22E55328C2CF72E46B58104EFE0CC07E82E3
                                            SHA-512:C39117FAEEB6103E531FDBDD517BB259A1E21E2C0F67B203D8AA8787F5D11F3CC090BCE9E951146C7CB163E1F36F15C3AEAF82CCE953DF715CD59BE7846206FA
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:Thank You For Your Services...This Device Has successfully Been Infected..With Malware By Simps Botnet ;)..| instagram: @ur0a_ | Discord: UR0A#2199..
                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                            Entropy (8bit):7.986107547740237
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:armv5l.elf
                                            File size:64'756 bytes
                                            MD5:2733af50aa348bcc5f6d526abd8bafc0
                                            SHA1:ea4d7a1c73dfd8002e98d4cbd372b189a54f65b9
                                            SHA256:23ef3a364066a5d8a541a76af740bc79275175a3ed84feb852c1254e5d23454a
                                            SHA512:a8f9ce3ee3a5c88e351dad74b650931937a40231e8d2c7873947a0f63db446da1c8bbfb6b52e65fc0321803d76a94d1b9bba24216cc965d80c900d142112c013
                                            SSDEEP:1536:FUE5ZbWRN1nBj9xSHQkO1zkGtWNxTK/5Kndfi:SE5ZbWRN1nVaQkKeNxTU5QdK
                                            TLSH:88530122201CC831E1319B7C1B955FA6B11BA379EC78B8372EFE47BDA7479C464B4845
                                            File Content Preview:.ELF...a..........(.........4...........4. ...(.....................W...W...............,>..,>..,>..................Q.td............................t.6.UPX!.........M...M......Q..........?.E.h;.}...^..........fW......m.j)..Z.<.lAq.kC+f....RZ.K...P..P....f

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:ARM - ABI
                                            ABI Version:0
                                            Entry Point Address:0x104a8
                                            Flags:0x2
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:40
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000x96570x96577.96770x5R E0x8000
                                            LOAD0x3e2c0x33e2c0x33e2c0x00x00.00000x6RW 0x8000
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2025-01-03T08:23:37.156323+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347738212.64.199.9765525TCP
                                            2025-01-03T08:23:38.946008+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347740212.64.199.9765525TCP
                                            2025-01-03T08:23:40.713837+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347742212.64.199.9765525TCP
                                            2025-01-03T08:23:42.496747+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347744212.64.199.9765525TCP
                                            2025-01-03T08:23:44.276489+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347746212.64.199.9765525TCP
                                            2025-01-03T08:23:46.060158+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347748212.64.199.9765525TCP
                                            2025-01-03T08:23:47.835031+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347750212.64.199.9765525TCP
                                            2025-01-03T08:23:49.620262+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347752212.64.199.9765525TCP
                                            2025-01-03T08:23:51.413871+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347754212.64.199.9765525TCP
                                            2025-01-03T08:23:53.202848+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347756212.64.199.9765525TCP
                                            2025-01-03T08:23:54.994343+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347758212.64.199.9765525TCP
                                            2025-01-03T08:23:56.771088+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347760212.64.199.9765525TCP
                                            2025-01-03T08:23:58.596194+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347762212.64.199.9765525TCP
                                            2025-01-03T08:24:00.370747+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347764212.64.199.9765525TCP
                                            2025-01-03T08:24:02.151391+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347766212.64.199.9765525TCP
                                            2025-01-03T08:24:03.949715+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347768212.64.199.9765525TCP
                                            2025-01-03T08:24:05.745770+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347770212.64.199.9765525TCP
                                            2025-01-03T08:24:07.554354+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347772212.64.199.9765525TCP
                                            2025-01-03T08:24:09.360819+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347774212.64.199.9765525TCP
                                            2025-01-03T08:24:11.173698+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347776212.64.199.9765525TCP
                                            2025-01-03T08:24:12.985710+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347778212.64.199.9765525TCP
                                            2025-01-03T08:24:14.775970+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347780212.64.199.9765525TCP
                                            2025-01-03T08:24:16.577770+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347782212.64.199.9765525TCP
                                            2025-01-03T08:24:18.371233+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347784212.64.199.9765525TCP
                                            2025-01-03T08:24:20.151920+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347786212.64.199.9765525TCP
                                            2025-01-03T08:24:21.956177+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347788212.64.199.9765525TCP
                                            2025-01-03T08:24:23.760511+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347790212.64.199.9765525TCP
                                            2025-01-03T08:24:25.564411+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347792212.64.199.9765525TCP
                                            2025-01-03T08:24:27.366861+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347794212.64.199.9765525TCP
                                            2025-01-03T08:24:29.152324+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347796212.64.199.9765525TCP
                                            2025-01-03T08:24:30.933580+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347798212.64.199.9765525TCP
                                            2025-01-03T08:24:32.727120+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347800212.64.199.9765525TCP
                                            2025-01-03T08:24:34.525777+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347802212.64.199.9765525TCP
                                            2025-01-03T08:24:37.279956+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347804212.64.199.9765525TCP
                                            2025-01-03T08:24:39.080087+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347806212.64.199.9765525TCP
                                            2025-01-03T08:24:40.851853+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347808212.64.199.9765525TCP
                                            2025-01-03T08:24:42.652553+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347810212.64.199.9765525TCP
                                            2025-01-03T08:24:44.453053+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347812212.64.199.9765525TCP
                                            2025-01-03T08:24:46.224872+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347814212.64.199.9765525TCP
                                            2025-01-03T08:24:47.990992+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347816212.64.199.9765525TCP
                                            2025-01-03T08:24:49.761904+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347818212.64.199.9765525TCP
                                            2025-01-03T08:24:51.580134+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347820212.64.199.9765525TCP
                                            2025-01-03T08:24:53.377224+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347822212.64.199.9765525TCP
                                            2025-01-03T08:24:55.163662+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347824212.64.199.9765525TCP
                                            2025-01-03T08:24:56.953811+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347826212.64.199.9765525TCP
                                            2025-01-03T08:24:58.731177+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347828212.64.199.9765525TCP
                                            2025-01-03T08:25:00.506737+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347830212.64.199.9765525TCP
                                            2025-01-03T08:25:02.294450+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347832212.64.199.9765525TCP
                                            2025-01-03T08:25:04.073079+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347834212.64.199.9765525TCP
                                            2025-01-03T08:25:05.876869+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347836212.64.199.9765525TCP
                                            2025-01-03T08:25:07.647180+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347838212.64.199.9765525TCP
                                            2025-01-03T08:25:09.456837+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347840212.64.199.9765525TCP
                                            2025-01-03T08:25:11.267760+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347842212.64.199.9765525TCP
                                            2025-01-03T08:25:13.075009+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347844212.64.199.9765525TCP
                                            2025-01-03T08:25:14.872534+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347846212.64.199.9765525TCP
                                            2025-01-03T08:25:16.651822+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347848212.64.199.9765525TCP
                                            2025-01-03T08:25:18.451389+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347850212.64.199.9765525TCP
                                            2025-01-03T08:25:20.249306+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347852212.64.199.9765525TCP
                                            2025-01-03T08:25:22.024460+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347854212.64.199.9765525TCP
                                            2025-01-03T08:25:23.788003+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347856212.64.199.9765525TCP
                                            2025-01-03T08:25:25.577928+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347858212.64.199.9765525TCP
                                            2025-01-03T08:25:27.355036+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347860212.64.199.9765525TCP
                                            2025-01-03T08:25:29.166223+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347862212.64.199.9765525TCP
                                            2025-01-03T08:25:30.929280+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347864212.64.199.9765525TCP
                                            2025-01-03T08:25:32.714243+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347866212.64.199.9765525TCP
                                            2025-01-03T08:25:34.494168+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347868212.64.199.9765525TCP
                                            2025-01-03T08:25:36.313656+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347870212.64.199.9765525TCP
                                            2025-01-03T08:25:38.103328+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347872212.64.199.9765525TCP
                                            2025-01-03T08:25:39.884397+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347874212.64.199.9765525TCP
                                            2025-01-03T08:25:41.673484+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347876212.64.199.9765525TCP
                                            2025-01-03T08:25:43.466270+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347878212.64.199.9765525TCP
                                            2025-01-03T08:25:45.245524+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347880212.64.199.9765525TCP
                                            2025-01-03T08:25:47.071399+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347882212.64.199.9765525TCP
                                            2025-01-03T08:25:48.836399+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347884212.64.199.9765525TCP
                                            2025-01-03T08:25:50.602951+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347886212.64.199.9765525TCP
                                            2025-01-03T08:25:52.386507+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347888212.64.199.9765525TCP
                                            2025-01-03T08:25:54.185139+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347890212.64.199.9765525TCP
                                            2025-01-03T08:25:55.971049+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347892212.64.199.9765525TCP
                                            2025-01-03T08:25:57.765306+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347894212.64.199.9765525TCP
                                            2025-01-03T08:25:59.546804+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347896212.64.199.9765525TCP
                                            2025-01-03T08:26:01.322275+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347898212.64.199.9765525TCP
                                            2025-01-03T08:26:03.122016+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347900212.64.199.9765525TCP
                                            2025-01-03T08:26:04.899199+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347902212.64.199.9765525TCP
                                            2025-01-03T08:26:06.691201+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347904212.64.199.9765525TCP
                                            2025-01-03T08:26:08.505650+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347906212.64.199.9765525TCP
                                            2025-01-03T08:26:10.295223+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347908212.64.199.9765525TCP
                                            2025-01-03T08:26:12.073113+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347910212.64.199.9765525TCP
                                            2025-01-03T08:26:13.855406+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347912212.64.199.9765525TCP
                                            2025-01-03T08:26:15.639764+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347914212.64.199.9765525TCP
                                            2025-01-03T08:26:17.425954+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347916212.64.199.9765525TCP
                                            2025-01-03T08:26:19.215905+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347918212.64.199.9765525TCP
                                            2025-01-03T08:26:20.976484+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347920212.64.199.9765525TCP
                                            2025-01-03T08:26:22.748507+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347922212.64.199.9765525TCP
                                            2025-01-03T08:26:24.535688+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347926212.64.199.9765525TCP
                                            2025-01-03T08:26:26.306685+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347928212.64.199.9765525TCP
                                            2025-01-03T08:26:28.093978+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347930212.64.199.9765525TCP
                                            2025-01-03T08:26:29.867422+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347932212.64.199.9765525TCP
                                            2025-01-03T08:26:31.640909+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347934212.64.199.9765525TCP
                                            2025-01-03T08:26:33.417182+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347936212.64.199.9765525TCP
                                            2025-01-03T08:26:35.205313+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347938212.64.199.9765525TCP
                                            2025-01-03T08:26:36.998578+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347940212.64.199.9765525TCP
                                            2025-01-03T08:26:38.802796+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347942212.64.199.9765525TCP
                                            2025-01-03T08:26:40.592457+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347944212.64.199.9765525TCP
                                            2025-01-03T08:26:42.374815+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347946212.64.199.9765525TCP
                                            2025-01-03T08:26:44.150897+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347948212.64.199.9765525TCP
                                            2025-01-03T08:26:45.955746+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347950212.64.199.9765525TCP
                                            2025-01-03T08:26:47.728195+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347952212.64.199.9765525TCP
                                            2025-01-03T08:26:49.494817+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347954212.64.199.9765525TCP
                                            2025-01-03T08:26:51.274503+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347956212.64.199.9765525TCP
                                            2025-01-03T08:26:53.080980+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347958212.64.199.9765525TCP
                                            2025-01-03T08:26:54.856391+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347960212.64.199.9765525TCP
                                            2025-01-03T08:26:56.640026+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347962212.64.199.9765525TCP
                                            2025-01-03T08:26:58.421307+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347964212.64.199.9765525TCP
                                            2025-01-03T08:27:00.201559+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347966212.64.199.9765525TCP
                                            2025-01-03T08:27:01.984106+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347968212.64.199.9765525TCP
                                            2025-01-03T08:27:03.744268+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347970212.64.199.9765525TCP
                                            2025-01-03T08:27:05.535826+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347972212.64.199.9765525TCP
                                            2025-01-03T08:27:07.311921+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347974212.64.199.9765525TCP
                                            2025-01-03T08:27:09.124746+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347976212.64.199.9765525TCP
                                            2025-01-03T08:27:10.902940+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1347978212.64.199.9765525TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 3, 2025 08:23:37.150531054 CET4773865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:37.155442953 CET6552547738212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:37.155741930 CET4773865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:37.156322956 CET4773865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:37.161148071 CET6552547738212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:38.920875072 CET6552547738212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:38.921252966 CET4773865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:38.926075935 CET6552547738212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:38.930227041 CET4774065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:38.935125113 CET6552547740212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:38.935219049 CET4774065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:38.946007967 CET4774065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:38.951679945 CET6552547740212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:40.708239079 CET6552547740212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:40.708503008 CET4774065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:40.708951950 CET4774265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:40.713409901 CET6552547740212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:40.713757038 CET6552547742212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:40.713809013 CET4774265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:40.713836908 CET4774265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:40.718630075 CET6552547742212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:42.491188049 CET6552547742212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:42.491434097 CET4774265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:42.491842031 CET4774465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:42.496197939 CET6552547742212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:42.496663094 CET6552547744212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:42.496725082 CET4774465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:42.496747017 CET4774465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:42.501497984 CET6552547744212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:44.270917892 CET6552547744212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:44.271258116 CET4774465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:44.271637917 CET4774665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:44.276061058 CET6552547744212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:44.276412010 CET6552547746212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:44.276468992 CET4774665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:44.276489019 CET4774665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:44.281308889 CET6552547746212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:46.053525925 CET6552547746212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:46.053812981 CET4774665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:46.054308891 CET4774865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:46.059551954 CET6552547746212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:46.060064077 CET6552547748212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:46.060123920 CET4774865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:46.060158014 CET4774865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:46.064889908 CET6552547748212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:47.829157114 CET6552547748212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:47.829520941 CET4774865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:47.830167055 CET4775065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:47.834388971 CET6552547748212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:47.834948063 CET6552547750212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:47.834999084 CET4775065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:47.835031033 CET4775065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:47.839783907 CET6552547750212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:49.614624977 CET6552547750212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:49.614820004 CET4775065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:49.615330935 CET4775265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:49.619589090 CET6552547750212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:49.620167971 CET6552547752212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:49.620242119 CET4775265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:49.620261908 CET4775265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:49.625056028 CET6552547752212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:51.406987906 CET6552547752212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:51.407402992 CET4775265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:51.408046007 CET4775465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:51.413434982 CET6552547752212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:51.413707972 CET6552547754212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:51.413794994 CET4775465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:51.413871050 CET4775465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:51.419365883 CET6552547754212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:53.196749926 CET6552547754212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:53.197062969 CET4775465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:53.197885990 CET4775665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:53.201854944 CET6552547754212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:53.202693939 CET6552547756212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:53.202780962 CET4775665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:53.202847958 CET4775665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:53.207565069 CET6552547756212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:54.988245964 CET6552547756212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:54.988708019 CET4775665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:54.989398003 CET4775865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:54.993474960 CET6552547756212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:54.994178057 CET6552547758212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:54.994257927 CET4775865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:54.994343042 CET4775865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:54.999150038 CET6552547758212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:56.765156031 CET6552547758212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:56.765496969 CET4775865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:56.766122103 CET4776065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:56.770292997 CET6552547758212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:56.770956993 CET6552547760212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:56.771023989 CET4776065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:56.771087885 CET4776065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:56.775799036 CET6552547760212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:58.590084076 CET6552547760212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:58.590620041 CET4776065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:58.591211081 CET4776265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:58.595446110 CET6552547760212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:58.596051931 CET6552547762212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:23:58.596138954 CET4776265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:58.596194029 CET4776265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:23:58.600939035 CET6552547762212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:00.364989042 CET6552547762212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:00.365291119 CET4776265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:00.365772963 CET4776465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:00.370151997 CET6552547762212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:00.370651007 CET6552547764212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:00.370711088 CET4776465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:00.370747089 CET4776465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:00.375497103 CET6552547764212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:02.145365953 CET6552547764212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:02.145734072 CET4776465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:02.146435022 CET4776665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:02.150572062 CET6552547764212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:02.151257992 CET6552547766212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:02.151319981 CET4776665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:02.151391029 CET4776665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:02.156164885 CET6552547766212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:03.943605900 CET6552547766212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:03.944011927 CET4776665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:03.944746017 CET4776865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:03.948916912 CET6552547766212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:03.949585915 CET6552547768212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:03.949635983 CET4776865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:03.949714899 CET4776865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:03.954514027 CET6552547768212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:05.739547968 CET6552547768212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:05.739913940 CET4776865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:05.740739107 CET4777065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:05.744678020 CET6552547768212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:05.745604992 CET6552547770212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:05.745686054 CET4777065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:05.745769978 CET4777065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:05.750590086 CET6552547770212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:07.548336029 CET6552547770212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:07.548816919 CET4777065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:07.549438000 CET4777265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:07.553682089 CET6552547770212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:07.554227114 CET6552547772212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:07.554306030 CET4777265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:07.554353952 CET4777265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:07.559132099 CET6552547772212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:09.354806900 CET6552547772212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:09.355089903 CET4777265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:09.355801105 CET4777465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:09.360001087 CET6552547772212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:09.360654116 CET6552547774212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:09.360749960 CET4777465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:09.360819101 CET4777465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:09.365608931 CET6552547774212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:11.167593956 CET6552547774212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:11.167889118 CET4777465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:11.167973042 CET4777465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:11.168732882 CET4777665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:11.172745943 CET6552547774212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:11.173557997 CET6552547776212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:11.173619986 CET4777665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:11.173697948 CET4777665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:11.178494930 CET6552547776212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:12.979928970 CET6552547776212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:12.980237007 CET4777665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:12.980802059 CET4777865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:12.985075951 CET6552547776212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:12.985603094 CET6552547778212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:12.985687971 CET4777865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:12.985709906 CET4777865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:12.990492105 CET6552547778212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:14.770389080 CET6552547778212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:14.770560026 CET4777865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:14.771017075 CET4778065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:14.775310993 CET6552547778212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:14.775872946 CET6552547780212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:14.775943041 CET4778065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:14.775969982 CET4778065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:14.780689955 CET6552547780212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:16.572091103 CET6552547780212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:16.572352886 CET4778065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:16.572854996 CET4778265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:16.577133894 CET6552547780212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:16.577691078 CET6552547782212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:16.577749014 CET4778265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:16.577769995 CET4778265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:16.582551003 CET6552547782212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:18.365250111 CET6552547782212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:18.365597010 CET4778265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:18.366332054 CET4778465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:18.370430946 CET6552547782212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:18.371114969 CET6552547784212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:18.371170998 CET4778465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:18.371232986 CET4778465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:18.376146078 CET6552547784212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:20.145951033 CET6552547784212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:20.146259069 CET4778465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:20.146994114 CET4778665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:20.151061058 CET6552547784212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:20.151740074 CET6552547786212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:20.151823044 CET4778665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:20.151920080 CET4778665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:20.156745911 CET6552547786212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:21.950328112 CET6552547786212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:21.950582027 CET4778665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:21.951191902 CET4778865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:21.955360889 CET6552547786212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:21.956053972 CET6552547788212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:21.956120014 CET4778865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:21.956176996 CET4778865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:21.961005926 CET6552547788212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:23.754750967 CET6552547788212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:23.755009890 CET4778865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:23.755630016 CET4779065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:23.759854078 CET6552547788212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:23.760401011 CET6552547790212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:23.760478020 CET4779065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:23.760510921 CET4779065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:23.765316963 CET6552547790212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:25.558486938 CET6552547790212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:25.558837891 CET4779065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:25.559526920 CET4779265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:25.563751936 CET6552547790212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:25.564332962 CET6552547792212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:25.564382076 CET4779265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:25.564410925 CET4779265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:25.569138050 CET6552547792212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:27.361187935 CET6552547792212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:27.361332893 CET4779265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:27.361869097 CET4779465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:27.366153955 CET6552547792212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:27.366787910 CET6552547794212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:27.366847038 CET4779465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:27.366861105 CET4779465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:27.371629953 CET6552547794212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:29.146509886 CET6552547794212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:29.146735907 CET4779465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:29.147448063 CET4779665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:29.151595116 CET6552547794212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:29.152236938 CET6552547796212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:29.152297974 CET4779665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:29.152323961 CET4779665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:29.157109022 CET6552547796212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:30.927839994 CET6552547796212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:30.928021908 CET4779665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:30.928731918 CET4779865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:30.932785988 CET6552547796212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:30.933487892 CET6552547798212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:30.933569908 CET4779865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:30.933579922 CET4779865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:30.938371897 CET6552547798212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:32.720947027 CET6552547798212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:32.721379995 CET4779865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:32.722141027 CET4780065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:32.726238966 CET6552547798212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:32.726967096 CET6552547800212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:32.727049112 CET4780065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:32.727119923 CET4780065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:32.731873035 CET6552547800212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:34.519642115 CET6552547800212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:34.519913912 CET4780065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:34.520812988 CET4780265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:34.524709940 CET6552547800212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:34.525618076 CET6552547802212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:34.525706053 CET4780265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:34.525777102 CET4780265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:34.530575037 CET6552547802212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:37.273797989 CET6552547802212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:37.274190903 CET4780265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:37.274521112 CET6552547802212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:37.274586916 CET4780265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:37.275055885 CET4780465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:37.275224924 CET6552547802212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:37.275283098 CET4780265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:37.275659084 CET6552547802212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:37.275712967 CET4780265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:37.278980017 CET6552547802212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:37.279805899 CET6552547804212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:37.279865026 CET4780465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:37.279956102 CET4780465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:37.284723043 CET6552547804212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:39.074309111 CET6552547804212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:39.074506998 CET4780465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:39.075181961 CET4780665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:39.079248905 CET6552547804212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:39.079930067 CET6552547806212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:39.080013990 CET4780665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:39.080086946 CET4780665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:39.084800005 CET6552547806212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:40.845907927 CET6552547806212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:40.846143007 CET4780665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:40.846932888 CET4780865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:40.850862980 CET6552547806212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:40.851717949 CET6552547808212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:40.851792097 CET4780865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:40.851852894 CET4780865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:40.856597900 CET6552547808212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:42.646713972 CET6552547808212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:42.646985054 CET4780865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:42.647655964 CET4781065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:42.651767015 CET6552547808212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:42.652406931 CET6552547810212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:42.652502060 CET4781065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:42.652553082 CET4781065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:42.658387899 CET6552547810212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:44.445436954 CET6552547810212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:44.445673943 CET4781065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:44.447978973 CET4781265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:44.450606108 CET6552547810212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:44.452733040 CET6552547812212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:44.452941895 CET4781265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:44.453052998 CET4781265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:44.457726002 CET6552547812212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:46.219036102 CET6552547812212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:46.219333887 CET4781265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:46.219944954 CET4781465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:46.224096060 CET6552547812212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:46.224787951 CET6552547814212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:46.224847078 CET4781465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:46.224872112 CET4781465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:46.229598045 CET6552547814212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:47.985090017 CET6552547814212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:47.985285997 CET4781465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:47.985980034 CET4781665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:47.990098000 CET6552547814212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:47.990864038 CET6552547816212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:47.990948915 CET4781665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:47.990992069 CET4781665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:47.995786905 CET6552547816212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:49.756339073 CET6552547816212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:49.756493092 CET4781665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:49.756964922 CET4781865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:49.761327982 CET6552547816212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:49.761799097 CET6552547818212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:49.761859894 CET4781865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:49.761904001 CET4781865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:49.766761065 CET6552547818212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:51.574492931 CET6552547818212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:51.574676037 CET4781865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:51.575221062 CET4782065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:51.579549074 CET6552547818212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:51.580025911 CET6552547820212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:51.580080032 CET4782065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:51.580133915 CET4782065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:51.584908962 CET6552547820212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:53.371413946 CET6552547820212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:53.371591091 CET4782065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:53.372350931 CET4782265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:53.376385927 CET6552547820212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:53.377139091 CET6552547822212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:53.377203941 CET4782265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:53.377223969 CET4782265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:53.382004023 CET6552547822212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:55.157876015 CET6552547822212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:55.157996893 CET4782265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:55.158798933 CET4782465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:55.162786007 CET6552547822212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:55.163594961 CET6552547824212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:55.163642883 CET4782465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:55.163661957 CET4782465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:55.168379068 CET6552547824212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:56.948101997 CET6552547824212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:56.948235989 CET4782465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:56.948945045 CET4782665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:56.952999115 CET6552547824212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:56.953712940 CET6552547826212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:56.953799963 CET4782665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:56.953810930 CET4782665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:56.958549976 CET6552547826212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:58.725125074 CET6552547826212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:58.725409985 CET4782665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:58.726123095 CET4782865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:58.730216026 CET6552547826212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:58.731004953 CET6552547828212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:24:58.731090069 CET4782865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:58.731177092 CET4782865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:24:58.735989094 CET6552547828212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:00.500725031 CET6552547828212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:00.500864983 CET4782865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:00.501787901 CET4783065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:00.505692005 CET6552547828212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:00.506637096 CET6552547830212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:00.506724119 CET4783065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:00.506736994 CET4783065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:00.511522055 CET6552547830212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:02.288784027 CET6552547830212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:02.289067030 CET4783065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:02.289536953 CET4783265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:02.293843985 CET6552547830212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:02.294375896 CET6552547832212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:02.294436932 CET4783265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:02.294450045 CET4783265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:02.299194098 CET6552547832212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:04.067035913 CET6552547832212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:04.067455053 CET4783265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:04.068171024 CET4783465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:04.072242022 CET6552547832212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:04.072994947 CET6552547834212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:04.073054075 CET4783465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:04.073079109 CET4783465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:04.077831984 CET6552547834212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:05.871078968 CET6552547834212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:05.871293068 CET4783465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:05.871978045 CET4783665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:05.876046896 CET6552547834212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:05.876763105 CET6552547836212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:05.876847982 CET4783665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:05.876868963 CET4783665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:05.882021904 CET6552547836212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:07.641442060 CET6552547836212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:07.641598940 CET4783665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:07.642267942 CET4783865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:07.646352053 CET6552547836212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:07.647087097 CET6552547838212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:07.647139072 CET4783865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:07.647180080 CET4783865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:07.651938915 CET6552547838212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:09.451108932 CET6552547838212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:09.451256037 CET4783865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:09.451967955 CET4784065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:09.456027031 CET6552547838212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:09.456753969 CET6552547840212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:09.456806898 CET4784065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:09.456836939 CET4784065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:09.461565971 CET6552547840212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:11.261595964 CET6552547840212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:11.261975050 CET4784065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:11.262804985 CET4784265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:11.266824961 CET6552547840212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:11.267618895 CET6552547842212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:11.267709017 CET4784265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:11.267760038 CET4784265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:11.272537947 CET6552547842212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:13.068788052 CET6552547842212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:13.069226980 CET4784265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:13.070050001 CET4784465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:13.073962927 CET6552547842212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:13.074866056 CET6552547844212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:13.074954033 CET4784465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:13.075009108 CET4784465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:13.079767942 CET6552547844212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:14.866344929 CET6552547844212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:14.866663933 CET4784465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:14.867590904 CET4784665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:14.871479988 CET6552547844212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:14.872396946 CET6552547846212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:14.872483015 CET4784665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:14.872534037 CET4784665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:14.877290010 CET6552547846212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:16.645489931 CET6552547846212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:16.645910025 CET4784665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:16.646786928 CET4784865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:16.650765896 CET6552547846212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:16.651689053 CET6552547848212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:16.651773930 CET4784865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:16.651822090 CET4784865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:16.656589985 CET6552547848212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:18.445234060 CET6552547848212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:18.445477962 CET4784865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:18.446393967 CET4785065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:18.450344086 CET6552547848212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:18.451160908 CET6552547850212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:18.451334000 CET4785065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:18.451389074 CET4785065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:18.456135035 CET6552547850212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:20.243098974 CET6552547850212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:20.243423939 CET4785065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:20.244266033 CET4785265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:20.248270988 CET6552547850212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:20.249145985 CET6552547852212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:20.249244928 CET4785265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:20.249305964 CET4785265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:20.254110098 CET6552547852212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:22.018455029 CET6552547852212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:22.018778086 CET4785265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:22.019488096 CET4785465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:22.023628950 CET6552547852212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:22.024275064 CET6552547854212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:22.024382114 CET4785465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:22.024460077 CET4785465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:22.029217958 CET6552547854212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:23.782511950 CET6552547854212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:23.782643080 CET4785465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:23.783152103 CET4785665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:23.787523985 CET6552547854212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:23.787926912 CET6552547856212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:23.787976980 CET4785665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:23.788002968 CET4785665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:23.792794943 CET6552547856212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:25.572097063 CET6552547856212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:25.572227955 CET4785665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:25.572997093 CET4785865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:25.576981068 CET6552547856212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:25.577824116 CET6552547858212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:25.577914953 CET4785865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:25.577928066 CET4785865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:25.582746029 CET6552547858212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:27.348917007 CET6552547858212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:27.349246025 CET4785865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:27.350033998 CET4786065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:27.354069948 CET6552547858212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:27.354949951 CET6552547860212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:27.355006933 CET4786065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:27.355036020 CET4786065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:27.359805107 CET6552547860212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:29.160475969 CET6552547860212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:29.160608053 CET4786065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:29.161153078 CET4786265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:29.166124105 CET6552547860212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:29.166134119 CET6552547862212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:29.166197062 CET4786265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:29.166223049 CET4786265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:29.170978069 CET6552547862212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:30.923537970 CET6552547862212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:30.923687935 CET4786265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:30.924333096 CET4786465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:30.928478003 CET6552547862212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:30.929176092 CET6552547864212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:30.929244995 CET4786465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:30.929280043 CET4786465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:30.933995008 CET6552547864212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:32.708425045 CET6552547864212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:32.708743095 CET4786465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:32.709297895 CET4786665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:32.713670015 CET6552547864212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:32.714124918 CET6552547866212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:32.714205027 CET4786665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:32.714242935 CET4786665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:32.719013929 CET6552547866212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:34.488429070 CET6552547866212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:34.488620043 CET4786665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:34.489303112 CET4786865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:34.493483067 CET6552547866212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:34.494080067 CET6552547868212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:34.494143009 CET4786865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:34.494168043 CET4786865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:34.498894930 CET6552547868212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:36.308203936 CET6552547868212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:36.308360100 CET4786865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:36.308789968 CET4787065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:36.313159943 CET6552547868212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:36.313561916 CET6552547870212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:36.313628912 CET4787065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:36.313656092 CET4787065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:36.318394899 CET6552547870212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:38.097548962 CET6552547870212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:38.097865105 CET4787065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:38.098453045 CET4787265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:38.102629900 CET6552547870212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:38.103228092 CET6552547872212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:38.103327990 CET4787265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:38.103327990 CET4787265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:38.108088017 CET6552547872212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:39.878478050 CET6552547872212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:39.878657103 CET4787265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:39.879488945 CET4787465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:39.883429050 CET6552547872212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:39.884238005 CET6552547874212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:39.884334087 CET4787465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:39.884397030 CET4787465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:39.889136076 CET6552547874212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:41.667751074 CET6552547874212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:41.667911053 CET4787465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:41.668514967 CET4787665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:41.672700882 CET6552547874212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:41.673384905 CET6552547876212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:41.673455000 CET4787665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:41.673484087 CET4787665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:41.678283930 CET6552547876212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:43.460478067 CET6552547876212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:43.460791111 CET4787665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:43.461308002 CET4787865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:43.465528011 CET6552547876212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:43.466123104 CET6552547878212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:43.466181040 CET4787865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:43.466269970 CET4787865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:43.471069098 CET6552547878212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:45.239936113 CET6552547878212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:45.240065098 CET4787865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:45.240633965 CET4788065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:45.244860888 CET6552547878212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:45.245450974 CET6552547880212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:45.245523930 CET4788065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:45.245523930 CET4788065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:45.250308037 CET6552547880212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:47.064336061 CET6552547880212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:47.064496994 CET4788065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:47.065198898 CET4788265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:47.070107937 CET6552547880212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:47.071253061 CET6552547882212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:47.071360111 CET4788265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:47.071398973 CET4788265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:47.076251030 CET6552547882212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:48.830751896 CET6552547882212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:48.830914021 CET4788265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:48.831434011 CET4788465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:48.835824966 CET6552547882212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:48.836324930 CET6552547884212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:48.836379051 CET4788465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:48.836399078 CET4788465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:48.841357946 CET6552547884212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:50.597294092 CET6552547884212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:50.597481012 CET4788465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:50.598047972 CET4788665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:50.602222919 CET6552547884212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:50.602860928 CET6552547886212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:50.602927923 CET4788665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:50.602951050 CET4788665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:50.607686996 CET6552547886212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:52.380853891 CET6552547886212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:52.381043911 CET4788665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:52.381623983 CET4788865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:52.385901928 CET6552547886212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:52.386430979 CET6552547888212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:52.386487961 CET4788865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:52.386507034 CET4788865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:52.391263962 CET6552547888212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:54.179481983 CET6552547888212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:54.179647923 CET4788865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:54.180210114 CET4789065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:54.184442997 CET6552547888212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:54.185058117 CET6552547890212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:54.185113907 CET4789065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:54.185138941 CET4789065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:54.189909935 CET6552547890212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:55.965493917 CET6552547890212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:55.965636969 CET4789065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:55.966181993 CET4789265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:55.970468998 CET6552547890212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:55.970973969 CET6552547892212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:55.971029043 CET4789265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:55.971049070 CET4789265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:55.975888968 CET6552547892212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:57.759654045 CET6552547892212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:57.759799957 CET4789265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:57.760427952 CET4789465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:57.764847994 CET6552547892212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:57.765211105 CET6552547894212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:57.765275002 CET4789465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:57.765305996 CET4789465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:57.770112991 CET6552547894212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:59.541189909 CET6552547894212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:59.541359901 CET4789465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:59.541941881 CET4789665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:59.546123028 CET6552547894212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:59.546724081 CET6552547896212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:25:59.546776056 CET4789665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:59.546803951 CET4789665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:25:59.551630020 CET6552547896212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:01.316131115 CET6552547896212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:01.316453934 CET4789665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:01.317327976 CET4789865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:01.321214914 CET6552547896212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:01.322173119 CET6552547898212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:01.322261095 CET4789865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:01.322274923 CET4789865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:01.327038050 CET6552547898212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:03.116208076 CET6552547898212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:03.116383076 CET4789865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:03.117141962 CET4790065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:03.121140957 CET6552547898212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:03.121911049 CET6552547900212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:03.121975899 CET4790065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:03.122015953 CET4790065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:03.126735926 CET6552547900212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:04.893507004 CET6552547900212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:04.893732071 CET4790065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:04.894376993 CET4790265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:04.898560047 CET6552547900212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:04.899100065 CET6552547902212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:04.899185896 CET4790265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:04.899199009 CET4790265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:04.903963089 CET6552547902212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:06.685578108 CET6552547902212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:06.685710907 CET4790265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:06.686275959 CET4790465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:06.690500975 CET6552547902212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:06.691056013 CET6552547904212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:06.691134930 CET4790465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:06.691200972 CET4790465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:06.695955992 CET6552547904212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:08.499773026 CET6552547904212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:08.500042915 CET4790465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:08.500731945 CET4790665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:08.504822016 CET6552547904212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:08.505563974 CET6552547906212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:08.505620003 CET4790665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:08.505650043 CET4790665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:08.510354042 CET6552547906212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:10.289427996 CET6552547906212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:10.289556026 CET4790665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:10.290323019 CET4790865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:10.294358015 CET6552547906212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:10.295125008 CET6552547908212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:10.295208931 CET4790865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:10.295222998 CET4790865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:10.300021887 CET6552547908212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:12.067167044 CET6552547908212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:12.067454100 CET4790865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:12.068177938 CET4791065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:12.072278976 CET6552547908212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:12.073021889 CET6552547910212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:12.073085070 CET4791065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:12.073112965 CET4791065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:12.077902079 CET6552547910212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:13.849683046 CET6552547910212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:13.849832058 CET4791065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:13.850414991 CET4791265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:13.854681015 CET6552547910212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:13.855233908 CET6552547912212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:13.855309010 CET4791265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:13.855406046 CET4791265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:13.860243082 CET6552547912212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:15.634002924 CET6552547912212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:15.634133101 CET4791265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:15.634818077 CET4791465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:15.638945103 CET6552547912212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:15.639662981 CET6552547914212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:15.639750957 CET4791465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:15.639764071 CET4791465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:15.644537926 CET6552547914212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:17.420398951 CET6552547914212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:17.420526981 CET4791465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:17.421047926 CET4791665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:17.425340891 CET6552547914212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:17.425883055 CET6552547916212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:17.425940990 CET4791665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:17.425954103 CET4791665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:17.430778027 CET6552547916212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:19.210414886 CET6552547916212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:19.210551023 CET4791665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:19.211041927 CET4791865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:19.215337038 CET6552547916212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:19.215826035 CET6552547918212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:19.215890884 CET4791865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:19.215904951 CET4791865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:19.220699072 CET6552547918212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:20.971012115 CET6552547918212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:20.971158981 CET4791865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:20.971637964 CET4792065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:20.975960970 CET6552547918212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:20.976416111 CET6552547920212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:20.976469994 CET4792065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:20.976484060 CET4792065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:20.981534958 CET6552547920212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:22.742619038 CET6552547920212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:22.742705107 CET4792065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:22.743642092 CET4792265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:22.747456074 CET6552547920212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:22.748425007 CET6552547922212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:22.748478889 CET4792265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:22.748507023 CET4792265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:22.753295898 CET6552547922212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:22.764339924 CET3499253192.168.2.138.8.8.8
                                            Jan 3, 2025 08:26:22.769165993 CET53349928.8.8.8192.168.2.13
                                            Jan 3, 2025 08:26:22.769222975 CET3499253192.168.2.138.8.8.8
                                            Jan 3, 2025 08:26:22.769253016 CET3499253192.168.2.138.8.8.8
                                            Jan 3, 2025 08:26:22.769273996 CET3499253192.168.2.138.8.8.8
                                            Jan 3, 2025 08:26:22.774076939 CET53349928.8.8.8192.168.2.13
                                            Jan 3, 2025 08:26:22.774105072 CET53349928.8.8.8192.168.2.13
                                            Jan 3, 2025 08:26:23.212308884 CET53349928.8.8.8192.168.2.13
                                            Jan 3, 2025 08:26:23.212387085 CET3499253192.168.2.138.8.8.8
                                            Jan 3, 2025 08:26:24.530170918 CET6552547922212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:24.530411959 CET4792265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:24.530868053 CET4792665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:24.535171032 CET6552547922212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:24.535614014 CET6552547926212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:24.535687923 CET4792665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:24.535687923 CET4792665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:24.540551901 CET6552547926212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:25.212639093 CET53349928.8.8.8192.168.2.13
                                            Jan 3, 2025 08:26:25.212893009 CET3499253192.168.2.138.8.8.8
                                            Jan 3, 2025 08:26:25.217792988 CET53349928.8.8.8192.168.2.13
                                            Jan 3, 2025 08:26:26.301157951 CET6552547926212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:26.301290989 CET4792665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:26.301757097 CET4792865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:26.306010962 CET6552547926212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:26.306566000 CET6552547928212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:26.306624889 CET4792865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:26.306684971 CET4792865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:26.311417103 CET6552547928212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:28.088526964 CET6552547928212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:28.088685036 CET4792865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:28.089122057 CET4793065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:28.093508005 CET6552547928212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:28.093897104 CET6552547930212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:28.093977928 CET4793065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:28.093977928 CET4793065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:28.098705053 CET6552547930212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:29.861962080 CET6552547930212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:29.862131119 CET4793065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:29.862591982 CET4793265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:29.866894007 CET6552547930212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:29.867331982 CET6552547932212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:29.867405891 CET4793265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:29.867422104 CET4793265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:29.872147083 CET6552547932212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:31.634157896 CET6552547932212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:31.634433985 CET4793265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:31.635008097 CET4793465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:31.640347004 CET6552547932212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:31.640818119 CET6552547934212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:31.640882969 CET4793465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:31.640908957 CET4793465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:31.646601915 CET6552547934212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:33.411529064 CET6552547934212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:33.411700010 CET4793465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:33.412267923 CET4793665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:33.416563988 CET6552547934212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:33.417083025 CET6552547936212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:33.417138100 CET4793665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:33.417181969 CET4793665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:33.421935081 CET6552547936212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:35.199239016 CET6552547936212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:35.199542046 CET4793665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:35.200326920 CET4793865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:35.204394102 CET6552547936212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:35.205147982 CET6552547938212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:35.205234051 CET4793865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:35.205312967 CET4793865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:35.210100889 CET6552547938212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:36.992723942 CET6552547938212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:36.992975950 CET4793865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:36.993669033 CET4794065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:36.997689009 CET6552547938212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:36.998418093 CET6552547940212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:36.998512030 CET4794065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:36.998578072 CET4794065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:37.003459930 CET6552547940212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:38.796336889 CET6552547940212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:38.796689034 CET4794065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:38.797384024 CET4794265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:38.802345037 CET6552547940212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:38.802603006 CET6552547942212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:38.802690983 CET4794265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:38.802795887 CET4794265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:38.809587002 CET6552547942212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:40.586364031 CET6552547942212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:40.586849928 CET4794265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:40.587568045 CET4794465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:40.591702938 CET6552547942212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:40.592389107 CET6552547944212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:40.592439890 CET4794465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:40.592457056 CET4794465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:40.597207069 CET6552547944212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:42.369210005 CET6552547944212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:42.369363070 CET4794465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:42.369965076 CET4794665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:42.374205112 CET6552547944212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:42.374710083 CET6552547946212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:42.374797106 CET4794665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:42.374814987 CET4794665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:42.379612923 CET6552547946212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:44.145214081 CET6552547946212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:44.145392895 CET4794665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:44.146023989 CET4794865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:44.150156021 CET6552547946212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:44.150814056 CET6552547948212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:44.150880098 CET4794865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:44.150897026 CET4794865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:44.155647993 CET6552547948212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:45.950035095 CET6552547948212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:45.950167894 CET4794865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:45.950728893 CET4795065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:45.954936028 CET6552547948212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:45.955642939 CET6552547950212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:45.955734015 CET4795065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:45.955745935 CET4795065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:45.960627079 CET6552547950212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:47.722621918 CET6552547950212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:47.722790003 CET4795065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:47.723330975 CET4795265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:47.727540016 CET6552547950212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:47.728101969 CET6552547952212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:47.728182077 CET4795265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:47.728194952 CET4795265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:47.733004093 CET6552547952212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:49.489260912 CET6552547952212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:49.489437103 CET4795265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:49.489991903 CET4795465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:49.494185925 CET6552547952212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:49.494719028 CET6552547954212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:49.494791031 CET4795465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:49.494817019 CET4795465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:49.499712944 CET6552547954212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:51.268902063 CET6552547954212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:51.269030094 CET4795465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:51.269623041 CET4795665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:51.273823023 CET6552547954212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:51.274403095 CET6552547956212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:51.274485111 CET4795665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:51.274502993 CET4795665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:51.279236078 CET6552547956212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:53.075264931 CET6552547956212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:53.075532913 CET4795665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:53.076106071 CET4795865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:53.080369949 CET6552547956212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:53.080888033 CET6552547958212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:53.080957890 CET4795865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:53.080980062 CET4795865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:53.085773945 CET6552547958212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:54.850514889 CET6552547958212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:54.850847006 CET4795865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:54.851377964 CET4796065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:54.855659008 CET6552547958212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:54.856317043 CET6552547960212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:54.856370926 CET4796065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:54.856390953 CET4796065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:54.861104965 CET6552547960212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:56.634258032 CET6552547960212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:56.634515047 CET4796065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:56.635077953 CET4796265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:56.639354944 CET6552547960212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:56.639905930 CET6552547962212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:56.639991999 CET4796265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:56.640026093 CET4796265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:56.644797087 CET6552547962212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:58.415236950 CET6552547962212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:58.415618896 CET4796265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:58.416332960 CET4796465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:58.420516014 CET6552547962212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:58.421211004 CET6552547964212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:26:58.421279907 CET4796465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:58.421307087 CET4796465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:26:58.426078081 CET6552547964212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:00.195795059 CET6552547964212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:00.195988894 CET4796465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:00.196576118 CET4796665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:00.200948954 CET6552547964212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:00.201452017 CET6552547966212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:00.201520920 CET4796665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:00.201559067 CET4796665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:00.206353903 CET6552547966212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:01.977997065 CET6552547966212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:01.978426933 CET4796665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:01.979176044 CET4796865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:01.983247042 CET6552547966212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:01.983971119 CET6552547968212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:01.984035969 CET4796865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:01.984106064 CET4796865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:01.988893986 CET6552547968212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:03.738136053 CET6552547968212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:03.738584042 CET4796865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:03.739353895 CET4797065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:03.743388891 CET6552547968212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:03.744127989 CET6552547970212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:03.744209051 CET4797065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:03.744267941 CET4797065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:03.748994112 CET6552547970212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:05.529670954 CET6552547970212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:05.530142069 CET4797065525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:05.530873060 CET4797265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:05.534979105 CET6552547970212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:05.535670042 CET6552547972212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:05.535758972 CET4797265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:05.535825968 CET4797265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:05.540663004 CET6552547972212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:07.306015968 CET6552547972212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:07.306480885 CET4797265525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:07.306988001 CET4797465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:07.311255932 CET6552547972212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:07.311837912 CET6552547974212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:07.311892986 CET4797465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:07.311920881 CET4797465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:07.316688061 CET6552547974212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:09.119002104 CET6552547974212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:09.119287014 CET4797465525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:09.119860888 CET4797665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:09.124164104 CET6552547974212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:09.124667883 CET6552547976212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:09.124715090 CET4797665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:09.124746084 CET4797665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:09.129548073 CET6552547976212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:10.897281885 CET6552547976212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:10.897377968 CET4797665525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:10.897985935 CET4797865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:10.902230024 CET6552547976212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:10.902823925 CET6552547978212.64.199.97192.168.2.13
                                            Jan 3, 2025 08:27:10.902889013 CET4797865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:10.902940035 CET4797865525192.168.2.13212.64.199.97
                                            Jan 3, 2025 08:27:10.907706976 CET6552547978212.64.199.97192.168.2.13
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jan 3, 2025 08:26:22.769253016 CET192.168.2.138.8.8.80x923cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Jan 3, 2025 08:26:22.769273996 CET192.168.2.138.8.8.80xed25Standard query (0)daisy.ubuntu.com28IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):07:23:36
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/armv5l.elf
                                            Arguments:/tmp/armv5l.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):07:23:36
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/armv5l.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):07:23:36
                                            Start date (UTC):03/01/2025
                                            Path:/tmp/armv5l.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):07:24:17
                                            Start date (UTC):03/01/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                            Start time (UTC):07:24:17
                                            Start date (UTC):03/01/2025
                                            Path:/usr/lib/snapd/snap-failure
                                            Arguments:/usr/lib/snapd/snap-failure snapd
                                            File size:4764904 bytes
                                            MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                                            Start time (UTC):07:24:17
                                            Start date (UTC):03/01/2025
                                            Path:/usr/lib/snapd/snap-failure
                                            Arguments:-
                                            File size:4764904 bytes
                                            MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                                            Start time (UTC):07:24:17
                                            Start date (UTC):03/01/2025
                                            Path:/usr/bin/systemctl
                                            Arguments:systemctl stop snapd.socket
                                            File size:996584 bytes
                                            MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                            Start time (UTC):07:24:17
                                            Start date (UTC):03/01/2025
                                            Path:/usr/lib/snapd/snap-failure
                                            Arguments:-
                                            File size:4764904 bytes
                                            MD5 hash:69136a7d575731ce62349f2e4d3e5c36