Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.elf

Overview

General Information

Sample name:x86_64.elf
Analysis ID:1583632
MD5:33127be57dc9ff0d1ef1f51e613c5517
SHA1:4fde704f7e241a2d760bad03f3e2fa7b3267f70d
SHA256:b9cc82bf75b97d7d94783ac1b33da7e842180af893d930812b79c186956707f5
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Suricata IDS alerts with low severity for network traffic
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583632
Start date and time:2025-01-03 08:22:17 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.elf
Detection:MAL
Classification:mal84.spre.troj.evad.linELF@0/1@2/0
Command:/tmp/x86_64.elf
PID:5554
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Infected By Simps Botnet ;)
Infected By Simps Botnet ;)
Standard Error:
  • system is lnxubuntu20
  • x86_64.elf (PID: 5554, Parent: 5473, MD5: 33127be57dc9ff0d1ef1f51e613c5517) Arguments: /tmp/x86_64.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5554.1.0000000000400000.000000000041a000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    5554.1.0000000000400000.000000000041a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5554.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
      • 0x5a74:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
      5554.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x10130:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      5554.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_f3d83a74unknownunknown
      • 0x599b:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
      Click to see the 45 entries
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-03T08:23:16.603258+010028484481A Network Trojan was detected192.168.2.1446592212.64.199.9765525TCP
      2025-01-03T08:23:18.385772+010028484481A Network Trojan was detected192.168.2.1446594212.64.199.9765525TCP
      2025-01-03T08:23:20.169501+010028484481A Network Trojan was detected192.168.2.1446596212.64.199.9765525TCP
      2025-01-03T08:23:21.951872+010028484481A Network Trojan was detected192.168.2.1446598212.64.199.9765525TCP
      2025-01-03T08:23:23.779535+010028484481A Network Trojan was detected192.168.2.1446600212.64.199.9765525TCP
      2025-01-03T08:23:25.564334+010028484481A Network Trojan was detected192.168.2.1446602212.64.199.9765525TCP
      2025-01-03T08:23:27.339598+010028484481A Network Trojan was detected192.168.2.1446604212.64.199.9765525TCP
      2025-01-03T08:23:29.118887+010028484481A Network Trojan was detected192.168.2.1446606212.64.199.9765525TCP
      2025-01-03T08:23:30.901273+010028484481A Network Trojan was detected192.168.2.1446608212.64.199.9765525TCP
      2025-01-03T08:23:32.683895+010028484481A Network Trojan was detected192.168.2.1446610212.64.199.9765525TCP
      2025-01-03T08:23:34.461508+010028484481A Network Trojan was detected192.168.2.1446612212.64.199.9765525TCP
      2025-01-03T08:23:36.243534+010028484481A Network Trojan was detected192.168.2.1446614212.64.199.9765525TCP
      2025-01-03T08:23:38.024344+010028484481A Network Trojan was detected192.168.2.1446616212.64.199.9765525TCP
      2025-01-03T08:23:39.805240+010028484481A Network Trojan was detected192.168.2.1446618212.64.199.9765525TCP
      2025-01-03T08:23:41.598709+010028484481A Network Trojan was detected192.168.2.1446620212.64.199.9765525TCP
      2025-01-03T08:23:43.388970+010028484481A Network Trojan was detected192.168.2.1446622212.64.199.9765525TCP
      2025-01-03T08:23:45.177750+010028484481A Network Trojan was detected192.168.2.1446624212.64.199.9765525TCP
      2025-01-03T08:23:46.982562+010028484481A Network Trojan was detected192.168.2.1446626212.64.199.9765525TCP
      2025-01-03T08:23:48.778255+010028484481A Network Trojan was detected192.168.2.1446628212.64.199.9765525TCP
      2025-01-03T08:23:50.551470+010028484481A Network Trojan was detected192.168.2.1446630212.64.199.9765525TCP
      2025-01-03T08:23:52.342224+010028484481A Network Trojan was detected192.168.2.1446632212.64.199.9765525TCP
      2025-01-03T08:23:54.137255+010028484481A Network Trojan was detected192.168.2.1446634212.64.199.9765525TCP
      2025-01-03T08:23:55.895652+010028484481A Network Trojan was detected192.168.2.1446636212.64.199.9765525TCP
      2025-01-03T08:23:57.678747+010028484481A Network Trojan was detected192.168.2.1446638212.64.199.9765525TCP
      2025-01-03T08:23:59.469922+010028484481A Network Trojan was detected192.168.2.1446640212.64.199.9765525TCP
      2025-01-03T08:24:01.246116+010028484481A Network Trojan was detected192.168.2.1446642212.64.199.9765525TCP
      2025-01-03T08:24:03.028935+010028484481A Network Trojan was detected192.168.2.1446644212.64.199.9765525TCP
      2025-01-03T08:24:04.815937+010028484481A Network Trojan was detected192.168.2.1446646212.64.199.9765525TCP
      2025-01-03T08:24:06.603855+010028484481A Network Trojan was detected192.168.2.1446648212.64.199.9765525TCP
      2025-01-03T08:24:08.518435+010028484481A Network Trojan was detected192.168.2.1446650212.64.199.9765525TCP
      2025-01-03T08:24:10.305833+010028484481A Network Trojan was detected192.168.2.1446652212.64.199.9765525TCP
      2025-01-03T08:24:12.087787+010028484481A Network Trojan was detected192.168.2.1446654212.64.199.9765525TCP
      2025-01-03T08:24:13.874468+010028484481A Network Trojan was detected192.168.2.1446656212.64.199.9765525TCP
      2025-01-03T08:24:15.646298+010028484481A Network Trojan was detected192.168.2.1446658212.64.199.9765525TCP
      2025-01-03T08:24:17.442464+010028484481A Network Trojan was detected192.168.2.1446660212.64.199.9765525TCP
      2025-01-03T08:24:19.214450+010028484481A Network Trojan was detected192.168.2.1446662212.64.199.9765525TCP
      2025-01-03T08:24:21.017030+010028484481A Network Trojan was detected192.168.2.1446664212.64.199.9765525TCP
      2025-01-03T08:24:22.820281+010028484481A Network Trojan was detected192.168.2.1446666212.64.199.9765525TCP
      2025-01-03T08:24:24.584566+010028484481A Network Trojan was detected192.168.2.1446668212.64.199.9765525TCP
      2025-01-03T08:24:26.369535+010028484481A Network Trojan was detected192.168.2.1446670212.64.199.9765525TCP
      2025-01-03T08:24:28.152564+010028484481A Network Trojan was detected192.168.2.1446672212.64.199.9765525TCP
      2025-01-03T08:24:29.932469+010028484481A Network Trojan was detected192.168.2.1446674212.64.199.9765525TCP
      2025-01-03T08:24:31.715246+010028484481A Network Trojan was detected192.168.2.1446676212.64.199.9765525TCP
      2025-01-03T08:24:33.517601+010028484481A Network Trojan was detected192.168.2.1446678212.64.199.9765525TCP
      2025-01-03T08:24:35.328223+010028484481A Network Trojan was detected192.168.2.1446680212.64.199.9765525TCP
      2025-01-03T08:24:37.281438+010028484481A Network Trojan was detected192.168.2.1446682212.64.199.9765525TCP
      2025-01-03T08:24:39.078248+010028484481A Network Trojan was detected192.168.2.1446684212.64.199.9765525TCP
      2025-01-03T08:24:40.875309+010028484481A Network Trojan was detected192.168.2.1446686212.64.199.9765525TCP
      2025-01-03T08:24:42.646489+010028484481A Network Trojan was detected192.168.2.1446688212.64.199.9765525TCP
      2025-01-03T08:24:44.427899+010028484481A Network Trojan was detected192.168.2.1446690212.64.199.9765525TCP
      2025-01-03T08:24:46.219864+010028484481A Network Trojan was detected192.168.2.1446692212.64.199.9765525TCP
      2025-01-03T08:24:47.993722+010028484481A Network Trojan was detected192.168.2.1446694212.64.199.9765525TCP
      2025-01-03T08:24:49.756368+010028484481A Network Trojan was detected192.168.2.1446696212.64.199.9765525TCP
      2025-01-03T08:24:51.522571+010028484481A Network Trojan was detected192.168.2.1446698212.64.199.9765525TCP
      2025-01-03T08:24:53.293682+010028484481A Network Trojan was detected192.168.2.1446700212.64.199.9765525TCP
      2025-01-03T08:24:55.096292+010028484481A Network Trojan was detected192.168.2.1446702212.64.199.9765525TCP
      2025-01-03T08:24:56.891704+010028484481A Network Trojan was detected192.168.2.1446704212.64.199.9765525TCP
      2025-01-03T08:24:58.688398+010028484481A Network Trojan was detected192.168.2.1446706212.64.199.9765525TCP
      2025-01-03T08:25:00.477227+010028484481A Network Trojan was detected192.168.2.1446708212.64.199.9765525TCP
      2025-01-03T08:25:02.251513+010028484481A Network Trojan was detected192.168.2.1446710212.64.199.9765525TCP
      2025-01-03T08:25:04.046753+010028484481A Network Trojan was detected192.168.2.1446712212.64.199.9765525TCP
      2025-01-03T08:25:05.864263+010028484481A Network Trojan was detected192.168.2.1446714212.64.199.9765525TCP
      2025-01-03T08:25:07.631706+010028484481A Network Trojan was detected192.168.2.1446716212.64.199.9765525TCP
      2025-01-03T08:25:09.399731+010028484481A Network Trojan was detected192.168.2.1446718212.64.199.9765525TCP
      2025-01-03T08:25:11.190053+010028484481A Network Trojan was detected192.168.2.1446720212.64.199.9765525TCP
      2025-01-03T08:25:12.975661+010028484481A Network Trojan was detected192.168.2.1446722212.64.199.9765525TCP
      2025-01-03T08:25:14.762788+010028484481A Network Trojan was detected192.168.2.1446724212.64.199.9765525TCP
      2025-01-03T08:25:16.543052+010028484481A Network Trojan was detected192.168.2.1446726212.64.199.9765525TCP
      2025-01-03T08:25:18.329144+010028484481A Network Trojan was detected192.168.2.1446728212.64.199.9765525TCP
      2025-01-03T08:25:20.108292+010028484481A Network Trojan was detected192.168.2.1446730212.64.199.9765525TCP
      2025-01-03T08:25:21.913256+010028484481A Network Trojan was detected192.168.2.1446732212.64.199.9765525TCP
      2025-01-03T08:25:23.685467+010028484481A Network Trojan was detected192.168.2.1446734212.64.199.9765525TCP
      2025-01-03T08:25:25.466384+010028484481A Network Trojan was detected192.168.2.1446736212.64.199.9765525TCP
      2025-01-03T08:25:27.248410+010028484481A Network Trojan was detected192.168.2.1446738212.64.199.9765525TCP
      2025-01-03T08:25:29.024145+010028484481A Network Trojan was detected192.168.2.1446740212.64.199.9765525TCP
      2025-01-03T08:25:30.811853+010028484481A Network Trojan was detected192.168.2.1446742212.64.199.9765525TCP
      2025-01-03T08:25:32.603665+010028484481A Network Trojan was detected192.168.2.1446744212.64.199.9765525TCP
      2025-01-03T08:25:34.388808+010028484481A Network Trojan was detected192.168.2.1446746212.64.199.9765525TCP
      2025-01-03T08:25:36.188889+010028484481A Network Trojan was detected192.168.2.1446748212.64.199.9765525TCP
      2025-01-03T08:25:37.987892+010028484481A Network Trojan was detected192.168.2.1446750212.64.199.9765525TCP
      2025-01-03T08:25:39.784449+010028484481A Network Trojan was detected192.168.2.1446752212.64.199.9765525TCP
      2025-01-03T08:25:41.560243+010028484481A Network Trojan was detected192.168.2.1446754212.64.199.9765525TCP
      2025-01-03T08:25:43.363080+010028484481A Network Trojan was detected192.168.2.1446756212.64.199.9765525TCP
      2025-01-03T08:25:45.173405+010028484481A Network Trojan was detected192.168.2.1446758212.64.199.9765525TCP
      2025-01-03T08:25:46.950587+010028484481A Network Trojan was detected192.168.2.1446760212.64.199.9765525TCP
      2025-01-03T08:25:48.732421+010028484481A Network Trojan was detected192.168.2.1446762212.64.199.9765525TCP
      2025-01-03T08:25:50.515586+010028484481A Network Trojan was detected192.168.2.1446764212.64.199.9765525TCP
      2025-01-03T08:25:52.289734+010028484481A Network Trojan was detected192.168.2.1446766212.64.199.9765525TCP
      2025-01-03T08:25:54.059711+010028484481A Network Trojan was detected192.168.2.1446768212.64.199.9765525TCP
      2025-01-03T08:25:55.848719+010028484481A Network Trojan was detected192.168.2.1446770212.64.199.9765525TCP
      2025-01-03T08:25:57.648952+010028484481A Network Trojan was detected192.168.2.1446772212.64.199.9765525TCP
      2025-01-03T08:25:59.447916+010028484481A Network Trojan was detected192.168.2.1446774212.64.199.9765525TCP
      2025-01-03T08:26:01.232670+010028484481A Network Trojan was detected192.168.2.1446776212.64.199.9765525TCP
      2025-01-03T08:26:03.012154+010028484481A Network Trojan was detected192.168.2.1446780212.64.199.9765525TCP
      2025-01-03T08:26:04.774364+010028484481A Network Trojan was detected192.168.2.1446782212.64.199.9765525TCP
      2025-01-03T08:26:06.579675+010028484481A Network Trojan was detected192.168.2.1446784212.64.199.9765525TCP
      2025-01-03T08:26:08.390371+010028484481A Network Trojan was detected192.168.2.1446786212.64.199.9765525TCP
      2025-01-03T08:26:10.166282+010028484481A Network Trojan was detected192.168.2.1446788212.64.199.9765525TCP
      2025-01-03T08:26:11.949195+010028484481A Network Trojan was detected192.168.2.1446790212.64.199.9765525TCP
      2025-01-03T08:26:13.731623+010028484481A Network Trojan was detected192.168.2.1446792212.64.199.9765525TCP
      2025-01-03T08:26:15.515898+010028484481A Network Trojan was detected192.168.2.1446794212.64.199.9765525TCP
      2025-01-03T08:26:17.317652+010028484481A Network Trojan was detected192.168.2.1446796212.64.199.9765525TCP
      2025-01-03T08:26:19.102184+010028484481A Network Trojan was detected192.168.2.1446798212.64.199.9765525TCP
      2025-01-03T08:26:20.893203+010028484481A Network Trojan was detected192.168.2.1446800212.64.199.9765525TCP
      2025-01-03T08:26:22.664761+010028484481A Network Trojan was detected192.168.2.1446802212.64.199.9765525TCP
      2025-01-03T08:26:24.463266+010028484481A Network Trojan was detected192.168.2.1446804212.64.199.9765525TCP
      2025-01-03T08:26:26.248664+010028484481A Network Trojan was detected192.168.2.1446806212.64.199.9765525TCP
      2025-01-03T08:26:28.029463+010028484481A Network Trojan was detected192.168.2.1446808212.64.199.9765525TCP
      2025-01-03T08:26:29.832636+010028484481A Network Trojan was detected192.168.2.1446810212.64.199.9765525TCP
      2025-01-03T08:26:31.631594+010028484481A Network Trojan was detected192.168.2.1446812212.64.199.9765525TCP
      2025-01-03T08:26:33.427028+010028484481A Network Trojan was detected192.168.2.1446814212.64.199.9765525TCP
      2025-01-03T08:26:35.197935+010028484481A Network Trojan was detected192.168.2.1446816212.64.199.9765525TCP
      2025-01-03T08:26:36.987178+010028484481A Network Trojan was detected192.168.2.1446818212.64.199.9765525TCP
      2025-01-03T08:26:38.787443+010028484481A Network Trojan was detected192.168.2.1446820212.64.199.9765525TCP
      2025-01-03T08:26:40.581230+010028484481A Network Trojan was detected192.168.2.1446822212.64.199.9765525TCP
      2025-01-03T08:26:42.381065+010028484481A Network Trojan was detected192.168.2.1446824212.64.199.9765525TCP
      2025-01-03T08:26:44.154857+010028484481A Network Trojan was detected192.168.2.1446826212.64.199.9765525TCP
      2025-01-03T08:26:45.935784+010028484481A Network Trojan was detected192.168.2.1446828212.64.199.9765525TCP
      2025-01-03T08:26:47.699675+010028484481A Network Trojan was detected192.168.2.1446830212.64.199.9765525TCP
      2025-01-03T08:26:49.491163+010028484481A Network Trojan was detected192.168.2.1446832212.64.199.9765525TCP
      2025-01-03T08:26:51.259509+010028484481A Network Trojan was detected192.168.2.1446834212.64.199.9765525TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: x86_64.elfReversingLabs: Detection: 39%
      Source: x86_64.elfVirustotal: Detection: 39%Perma Link
      Source: x86_64.elfJoe Sandbox ML: detected

      Spreading

      barindex
      Source: /tmp/x86_64.elf (PID: 5554)Opens: /proc/net/routeJump to behavior
      Source: global trafficTCP traffic: 192.168.2.14:46592 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46594 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46606 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46608 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46598 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46628 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46630 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46622 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46706 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46658 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46610 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46656 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46716 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46672 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46704 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46714 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46600 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46616 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46652 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46604 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46626 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46700 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46618 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46708 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46680 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46724 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46738 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46650 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46750 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46702 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46760 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46614 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46772 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46636 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46592 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46768 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46696 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46694 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46832 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46624 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46640 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46620 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46682 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46710 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46726 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46642 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46648 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46720 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46692 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46814 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46784 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46812 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46668 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46638 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46646 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46808 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46670 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46674 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46662 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46678 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46602 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46686 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46612 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46654 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46756 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46742 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46820 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46664 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46762 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46830 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46684 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46780 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46740 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46810 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46690 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46796 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46676 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46736 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46794 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46632 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46758 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46818 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46770 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46634 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46786 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46718 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46806 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46644 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46828 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46782 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46798 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46834 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46826 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46788 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46744 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46596 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46748 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46732 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46790 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46734 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46816 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46752 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46822 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46730 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46746 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46766 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46792 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46754 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46698 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46776 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46722 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46712 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46824 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46660 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46688 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46804 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46764 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46666 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46800 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46774 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46802 -> 212.64.199.97:65525
      Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.14:46728 -> 212.64.199.97:65525
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: unknownTCP traffic detected without corresponding DNS query: 212.64.199.97
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: x86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpString found in binary or memory: http://212.64.199.97/Simps/mips
      Source: x86_64.elf, 5554.1.0000000000400000.000000000041a000.r-x.sdmp, x86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpString found in binary or memory: http://purenetworks.com/HNAP1/
      Source: x86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: x86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: x86_64.elfString found in binary or memory: http://upx.sf.net

      System Summary

      barindex
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 Author: unknown
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 Author: unknown
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x100000
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 2a79caea707eb0ecd740106ea4bed2918e7592c1e5ad6050f6f0992cf31ba5ec, id = 3fe3c668-89f4-4601-a167-f41bbd984ae5, last_modified = 2021-09-16
      Source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7af3d573af8b7f8252590a53adda52ecf53bdaf9a86b52ef50702f048e08ba8c, id = 637f2c04-98e4-45aa-b60a-14a96c6cebb7, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 2a79caea707eb0ecd740106ea4bed2918e7592c1e5ad6050f6f0992cf31ba5ec, id = 3fe3c668-89f4-4601-a167-f41bbd984ae5, last_modified = 2021-09-16
      Source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7af3d573af8b7f8252590a53adda52ecf53bdaf9a86b52ef50702f048e08ba8c, id = 637f2c04-98e4-45aa-b60a-14a96c6cebb7, last_modified = 2021-09-16
      Source: classification engineClassification label: mal84.spre.troj.evad.linELF@0/1@2/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: /tmp/x86_64.elf (PID: 5554)Log file created: /tmp/Infected.logJump to dropped file
      Source: x86_64.elfSubmission file: segment LOAD with 7.9691 entropy (max. 8.0)

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 5554, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 5555, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 5554.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5555.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 5554, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 5555, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      OS Credential Dumping1
      Remote System Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      x86_64.elf39%ReversingLabsLinux.Backdoor.Gafgyt
      x86_64.elf40%VirustotalBrowse
      x86_64.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.24
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netx86_64.elffalse
          high
          http://212.64.199.97/Simps/mipsx86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpfalse
            high
            http://schemas.xmlsoap.org/soap/encoding/x86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpfalse
              high
              http://purenetworks.com/HNAP1/x86_64.elf, 5554.1.0000000000400000.000000000041a000.r-x.sdmp, x86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpfalse
                high
                http://schemas.xmlsoap.org/soap/envelope/x86_64.elf, 5555.1.0000000000400000.000000000041a000.r-x.sdmpfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  212.64.199.97
                  unknownTurkey
                  12599ATLAS-ASTRfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  212.64.199.97armv7l.elfGet hashmaliciousMiraiBrowse
                    i586.elfGet hashmaliciousMiraiBrowse
                      m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                        mips.elfGet hashmaliciousMiraiBrowse
                          armv6l.elfGet hashmaliciousMiraiBrowse
                            sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                              armv4l.elfGet hashmaliciousMiraiBrowse
                                mipsel.elfGet hashmaliciousMiraiBrowse
                                  sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    powerpc.elfGet hashmaliciousMiraiBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      daisy.ubuntu.comarm6.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      armv7l.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.24
                                      i586.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      2.elfGet hashmaliciousUnknownBrowse
                                      • 162.213.35.24
                                      armv6l.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      armv4l.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.24
                                      mipsel.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.24
                                      sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.24
                                      i686.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.24
                                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.24
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      ATLAS-ASTRarmv7l.elfGet hashmaliciousMiraiBrowse
                                      • 212.64.199.97
                                      i586.elfGet hashmaliciousMiraiBrowse
                                      • 212.64.199.97
                                      m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 212.64.199.97
                                      mips.elfGet hashmaliciousMiraiBrowse
                                      • 212.64.199.97
                                      armv6l.elfGet hashmaliciousMiraiBrowse
                                      • 212.64.199.97
                                      sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 212.64.199.97
                                      armv4l.elfGet hashmaliciousMiraiBrowse
                                      • 212.64.199.97
                                      mipsel.elfGet hashmaliciousMiraiBrowse
                                      • 212.64.199.97
                                      sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 212.64.199.97
                                      powerpc.elfGet hashmaliciousMiraiBrowse
                                      • 212.64.199.97
                                      No context
                                      No context
                                      Process:/tmp/x86_64.elf
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):149
                                      Entropy (8bit):5.041576920829991
                                      Encrypted:false
                                      SSDEEP:3:xRbQRAZvbFhSZWFBAK8dAuFUJ4gnicMMIVDt8TovZ2XCRA5Adcovn:xR0qvbFhSZW8K8djmHicNoDt8kBSKBcy
                                      MD5:68CEF17158AB7C78815F4829CA182DF0
                                      SHA1:1964BD86E351AE38341975A5A35C2A606093220E
                                      SHA-256:8CB5D165724D5990B6C6161D24AD22E55328C2CF72E46B58104EFE0CC07E82E3
                                      SHA-512:C39117FAEEB6103E531FDBDD517BB259A1E21E2C0F67B203D8AA8787F5D11F3CC090BCE9E951146C7CB163E1F36F15C3AEAF82CCE953DF715CD59BE7846206FA
                                      Malicious:false
                                      Reputation:moderate, very likely benign file
                                      Preview:Thank You For Your Services...This Device Has successfully Been Infected..With Malware By Simps Botnet ;)..| instagram: @ur0a_ | Discord: UR0A#2199..
                                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                      Entropy (8bit):7.9850230728088025
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:x86_64.elf
                                      File size:67'604 bytes
                                      MD5:33127be57dc9ff0d1ef1f51e613c5517
                                      SHA1:4fde704f7e241a2d760bad03f3e2fa7b3267f70d
                                      SHA256:b9cc82bf75b97d7d94783ac1b33da7e842180af893d930812b79c186956707f5
                                      SHA512:0f864972b44b689bfe4a4da70b5e94ea281f2acd43b26227bf68b13c4075422092454ebb4254fd66d3650362aad978ec271187c6cffeb74ff94a3e5ef091c348
                                      SSDEEP:1536:U4daOzVBlHqt5C0PlqOmux0X8Jwu9Cd1Yhm701p4IRtbaB75FcyWjE2i6o:NgOzl+5C0qLX8L9Cd1qp4JcNjIB
                                      TLSH:6063F196017FE7F2C46326BB109ACDD6FAF65C03C640927F40D6A86E6EFA1431260F12
                                      File Content Preview:.ELF..............>.............@...................@.8...@.....................................T.......T.................................R.......R.............................Q.td....................................................SGm.UPX!H........"...".

                                      ELF header

                                      Class:ELF64
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:Advanced Micro Devices X86-64
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x109418
                                      Flags:0x0
                                      ELF Header Size:64
                                      Program Header Offset:64
                                      Program Header Size:56
                                      Number of Program Headers:3
                                      Section Header Offset:0
                                      Section Header Size:64
                                      Number of Section Headers:0
                                      Header String Table Index:0
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x1000000x1000000xa5540xa5547.96910x5R E0x100000
                                      LOAD0x8f00x5208f00x5208f00x00x00.00000x6RW 0x1000
                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                      2025-01-03T08:23:16.603258+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446592212.64.199.9765525TCP
                                      2025-01-03T08:23:18.385772+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446594212.64.199.9765525TCP
                                      2025-01-03T08:23:20.169501+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446596212.64.199.9765525TCP
                                      2025-01-03T08:23:21.951872+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446598212.64.199.9765525TCP
                                      2025-01-03T08:23:23.779535+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446600212.64.199.9765525TCP
                                      2025-01-03T08:23:25.564334+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446602212.64.199.9765525TCP
                                      2025-01-03T08:23:27.339598+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446604212.64.199.9765525TCP
                                      2025-01-03T08:23:29.118887+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446606212.64.199.9765525TCP
                                      2025-01-03T08:23:30.901273+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446608212.64.199.9765525TCP
                                      2025-01-03T08:23:32.683895+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446610212.64.199.9765525TCP
                                      2025-01-03T08:23:34.461508+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446612212.64.199.9765525TCP
                                      2025-01-03T08:23:36.243534+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446614212.64.199.9765525TCP
                                      2025-01-03T08:23:38.024344+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446616212.64.199.9765525TCP
                                      2025-01-03T08:23:39.805240+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446618212.64.199.9765525TCP
                                      2025-01-03T08:23:41.598709+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446620212.64.199.9765525TCP
                                      2025-01-03T08:23:43.388970+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446622212.64.199.9765525TCP
                                      2025-01-03T08:23:45.177750+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446624212.64.199.9765525TCP
                                      2025-01-03T08:23:46.982562+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446626212.64.199.9765525TCP
                                      2025-01-03T08:23:48.778255+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446628212.64.199.9765525TCP
                                      2025-01-03T08:23:50.551470+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446630212.64.199.9765525TCP
                                      2025-01-03T08:23:52.342224+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446632212.64.199.9765525TCP
                                      2025-01-03T08:23:54.137255+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446634212.64.199.9765525TCP
                                      2025-01-03T08:23:55.895652+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446636212.64.199.9765525TCP
                                      2025-01-03T08:23:57.678747+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446638212.64.199.9765525TCP
                                      2025-01-03T08:23:59.469922+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446640212.64.199.9765525TCP
                                      2025-01-03T08:24:01.246116+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446642212.64.199.9765525TCP
                                      2025-01-03T08:24:03.028935+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446644212.64.199.9765525TCP
                                      2025-01-03T08:24:04.815937+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446646212.64.199.9765525TCP
                                      2025-01-03T08:24:06.603855+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446648212.64.199.9765525TCP
                                      2025-01-03T08:24:08.518435+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446650212.64.199.9765525TCP
                                      2025-01-03T08:24:10.305833+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446652212.64.199.9765525TCP
                                      2025-01-03T08:24:12.087787+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446654212.64.199.9765525TCP
                                      2025-01-03T08:24:13.874468+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446656212.64.199.9765525TCP
                                      2025-01-03T08:24:15.646298+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446658212.64.199.9765525TCP
                                      2025-01-03T08:24:17.442464+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446660212.64.199.9765525TCP
                                      2025-01-03T08:24:19.214450+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446662212.64.199.9765525TCP
                                      2025-01-03T08:24:21.017030+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446664212.64.199.9765525TCP
                                      2025-01-03T08:24:22.820281+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446666212.64.199.9765525TCP
                                      2025-01-03T08:24:24.584566+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446668212.64.199.9765525TCP
                                      2025-01-03T08:24:26.369535+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446670212.64.199.9765525TCP
                                      2025-01-03T08:24:28.152564+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446672212.64.199.9765525TCP
                                      2025-01-03T08:24:29.932469+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446674212.64.199.9765525TCP
                                      2025-01-03T08:24:31.715246+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446676212.64.199.9765525TCP
                                      2025-01-03T08:24:33.517601+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446678212.64.199.9765525TCP
                                      2025-01-03T08:24:35.328223+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446680212.64.199.9765525TCP
                                      2025-01-03T08:24:37.281438+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446682212.64.199.9765525TCP
                                      2025-01-03T08:24:39.078248+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446684212.64.199.9765525TCP
                                      2025-01-03T08:24:40.875309+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446686212.64.199.9765525TCP
                                      2025-01-03T08:24:42.646489+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446688212.64.199.9765525TCP
                                      2025-01-03T08:24:44.427899+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446690212.64.199.9765525TCP
                                      2025-01-03T08:24:46.219864+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446692212.64.199.9765525TCP
                                      2025-01-03T08:24:47.993722+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446694212.64.199.9765525TCP
                                      2025-01-03T08:24:49.756368+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446696212.64.199.9765525TCP
                                      2025-01-03T08:24:51.522571+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446698212.64.199.9765525TCP
                                      2025-01-03T08:24:53.293682+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446700212.64.199.9765525TCP
                                      2025-01-03T08:24:55.096292+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446702212.64.199.9765525TCP
                                      2025-01-03T08:24:56.891704+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446704212.64.199.9765525TCP
                                      2025-01-03T08:24:58.688398+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446706212.64.199.9765525TCP
                                      2025-01-03T08:25:00.477227+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446708212.64.199.9765525TCP
                                      2025-01-03T08:25:02.251513+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446710212.64.199.9765525TCP
                                      2025-01-03T08:25:04.046753+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446712212.64.199.9765525TCP
                                      2025-01-03T08:25:05.864263+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446714212.64.199.9765525TCP
                                      2025-01-03T08:25:07.631706+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446716212.64.199.9765525TCP
                                      2025-01-03T08:25:09.399731+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446718212.64.199.9765525TCP
                                      2025-01-03T08:25:11.190053+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446720212.64.199.9765525TCP
                                      2025-01-03T08:25:12.975661+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446722212.64.199.9765525TCP
                                      2025-01-03T08:25:14.762788+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446724212.64.199.9765525TCP
                                      2025-01-03T08:25:16.543052+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446726212.64.199.9765525TCP
                                      2025-01-03T08:25:18.329144+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446728212.64.199.9765525TCP
                                      2025-01-03T08:25:20.108292+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446730212.64.199.9765525TCP
                                      2025-01-03T08:25:21.913256+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446732212.64.199.9765525TCP
                                      2025-01-03T08:25:23.685467+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446734212.64.199.9765525TCP
                                      2025-01-03T08:25:25.466384+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446736212.64.199.9765525TCP
                                      2025-01-03T08:25:27.248410+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446738212.64.199.9765525TCP
                                      2025-01-03T08:25:29.024145+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446740212.64.199.9765525TCP
                                      2025-01-03T08:25:30.811853+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446742212.64.199.9765525TCP
                                      2025-01-03T08:25:32.603665+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446744212.64.199.9765525TCP
                                      2025-01-03T08:25:34.388808+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446746212.64.199.9765525TCP
                                      2025-01-03T08:25:36.188889+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446748212.64.199.9765525TCP
                                      2025-01-03T08:25:37.987892+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446750212.64.199.9765525TCP
                                      2025-01-03T08:25:39.784449+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446752212.64.199.9765525TCP
                                      2025-01-03T08:25:41.560243+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446754212.64.199.9765525TCP
                                      2025-01-03T08:25:43.363080+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446756212.64.199.9765525TCP
                                      2025-01-03T08:25:45.173405+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446758212.64.199.9765525TCP
                                      2025-01-03T08:25:46.950587+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446760212.64.199.9765525TCP
                                      2025-01-03T08:25:48.732421+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446762212.64.199.9765525TCP
                                      2025-01-03T08:25:50.515586+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446764212.64.199.9765525TCP
                                      2025-01-03T08:25:52.289734+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446766212.64.199.9765525TCP
                                      2025-01-03T08:25:54.059711+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446768212.64.199.9765525TCP
                                      2025-01-03T08:25:55.848719+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446770212.64.199.9765525TCP
                                      2025-01-03T08:25:57.648952+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446772212.64.199.9765525TCP
                                      2025-01-03T08:25:59.447916+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446774212.64.199.9765525TCP
                                      2025-01-03T08:26:01.232670+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446776212.64.199.9765525TCP
                                      2025-01-03T08:26:03.012154+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446780212.64.199.9765525TCP
                                      2025-01-03T08:26:04.774364+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446782212.64.199.9765525TCP
                                      2025-01-03T08:26:06.579675+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446784212.64.199.9765525TCP
                                      2025-01-03T08:26:08.390371+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446786212.64.199.9765525TCP
                                      2025-01-03T08:26:10.166282+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446788212.64.199.9765525TCP
                                      2025-01-03T08:26:11.949195+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446790212.64.199.9765525TCP
                                      2025-01-03T08:26:13.731623+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446792212.64.199.9765525TCP
                                      2025-01-03T08:26:15.515898+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446794212.64.199.9765525TCP
                                      2025-01-03T08:26:17.317652+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446796212.64.199.9765525TCP
                                      2025-01-03T08:26:19.102184+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446798212.64.199.9765525TCP
                                      2025-01-03T08:26:20.893203+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446800212.64.199.9765525TCP
                                      2025-01-03T08:26:22.664761+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446802212.64.199.9765525TCP
                                      2025-01-03T08:26:24.463266+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446804212.64.199.9765525TCP
                                      2025-01-03T08:26:26.248664+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446806212.64.199.9765525TCP
                                      2025-01-03T08:26:28.029463+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446808212.64.199.9765525TCP
                                      2025-01-03T08:26:29.832636+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446810212.64.199.9765525TCP
                                      2025-01-03T08:26:31.631594+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446812212.64.199.9765525TCP
                                      2025-01-03T08:26:33.427028+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446814212.64.199.9765525TCP
                                      2025-01-03T08:26:35.197935+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446816212.64.199.9765525TCP
                                      2025-01-03T08:26:36.987178+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446818212.64.199.9765525TCP
                                      2025-01-03T08:26:38.787443+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446820212.64.199.9765525TCP
                                      2025-01-03T08:26:40.581230+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446822212.64.199.9765525TCP
                                      2025-01-03T08:26:42.381065+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446824212.64.199.9765525TCP
                                      2025-01-03T08:26:44.154857+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446826212.64.199.9765525TCP
                                      2025-01-03T08:26:45.935784+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446828212.64.199.9765525TCP
                                      2025-01-03T08:26:47.699675+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446830212.64.199.9765525TCP
                                      2025-01-03T08:26:49.491163+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446832212.64.199.9765525TCP
                                      2025-01-03T08:26:51.259509+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1446834212.64.199.9765525TCP
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 3, 2025 08:23:16.598170042 CET4659265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:16.603104115 CET6552546592212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:16.603193998 CET4659265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:16.603257895 CET4659265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:16.608087063 CET6552546592212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:18.380031109 CET6552546592212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:18.380424023 CET4659265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:18.380898952 CET4659465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:18.385250092 CET6552546592212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:18.385690928 CET6552546594212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:18.385752916 CET4659465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:18.385771990 CET4659465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:18.390542030 CET6552546594212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:20.163875103 CET6552546594212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:20.164213896 CET4659465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:20.164654016 CET4659665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:20.168983936 CET6552546594212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:20.169434071 CET6552546596212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:20.169487000 CET4659665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:20.169501066 CET4659665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:20.174304008 CET6552546596212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:21.943911076 CET6552546596212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:21.944293976 CET4659665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:21.944832087 CET4659865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:21.951214075 CET6552546596212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:21.951814890 CET6552546598212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:21.951858997 CET4659865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:21.951872110 CET4659865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:21.956664085 CET6552546598212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:23.773901939 CET6552546598212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:23.774127960 CET4659865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:23.774625063 CET4660065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:23.778877974 CET6552546598212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:23.779468060 CET6552546600212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:23.779522896 CET4660065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:23.779535055 CET4660065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:23.784346104 CET6552546600212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:25.558821917 CET6552546600212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:25.559066057 CET4660065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:25.559484959 CET4660265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:25.563862085 CET6552546600212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:25.564270020 CET6552546602212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:25.564333916 CET4660265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:25.564333916 CET4660265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:25.569212914 CET6552546602212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:27.333707094 CET6552546602212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:27.334054947 CET4660265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:27.334662914 CET4660465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:27.338922024 CET6552546602212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:27.339484930 CET6552546604212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:27.339572906 CET4660465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:27.339597940 CET4660465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:27.344396114 CET6552546604212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:29.112796068 CET6552546604212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:29.113183022 CET4660465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:29.113976002 CET4660665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:29.117960930 CET6552546604212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:29.118782043 CET6552546606212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:29.118858099 CET4660665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:29.118886948 CET4660665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:29.123697996 CET6552546606212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:30.895337105 CET6552546606212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:30.895673990 CET4660665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:30.896383047 CET4660865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:30.900532961 CET6552546606212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:30.901204109 CET6552546608212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:30.901273012 CET4660865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:30.901273012 CET4660865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:30.906117916 CET6552546608212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:32.678240061 CET6552546608212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:32.678452969 CET4660865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:32.679003954 CET4661065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:32.683322906 CET6552546608212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:32.683821917 CET6552546610212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:32.683878899 CET4661065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:32.683895111 CET4661065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:32.688622952 CET6552546610212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:34.455796003 CET6552546610212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:34.455986977 CET4661065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:34.456520081 CET4661265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:34.460872889 CET6552546610212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:34.461286068 CET6552546612212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:34.461347103 CET4661265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:34.461508036 CET4661265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:34.466269016 CET6552546612212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:36.237989902 CET6552546612212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:36.238128901 CET4661265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:36.238651991 CET4661465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:36.242867947 CET6552546612212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:36.243424892 CET6552546614212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:36.243480921 CET4661465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:36.243534088 CET4661465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:36.248409986 CET6552546614212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:38.018513918 CET6552546614212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:38.018795013 CET4661465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:38.019355059 CET4661665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:38.023606062 CET6552546614212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:38.024174929 CET6552546616212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:38.024288893 CET4661665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:38.024343967 CET4661665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:38.029119968 CET6552546616212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:39.798505068 CET6552546616212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:39.798759937 CET4661665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:39.799273968 CET4661865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:39.805135012 CET6552546616212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:39.805146933 CET6552546618212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:39.805227041 CET4661865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:39.805239916 CET4661865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:39.811192989 CET6552546618212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:41.593138933 CET6552546618212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:41.593312025 CET4661865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:41.593786955 CET4662065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:41.598073006 CET6552546618212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:41.598643064 CET6552546620212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:41.598697901 CET4662065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:41.598709106 CET4662065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:41.603444099 CET6552546620212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:43.383255959 CET6552546620212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:43.383430958 CET4662065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:43.384057999 CET4662265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:43.388273954 CET6552546620212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:43.388868093 CET6552546622212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:43.388919115 CET4662265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:43.388969898 CET4662265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:43.393695116 CET6552546622212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:45.171780109 CET6552546622212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:45.172025919 CET4662265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:45.172869921 CET4662465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:45.176887035 CET6552546622212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:45.177639961 CET6552546624212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:45.177720070 CET4662465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:45.177750111 CET4662465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:45.182487011 CET6552546624212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:46.976583004 CET6552546624212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:46.977020025 CET4662465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:46.977662086 CET4662665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:46.981913090 CET6552546624212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:46.982449055 CET6552546626212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:46.982530117 CET4662665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:46.982562065 CET4662665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:46.987343073 CET6552546626212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:48.772612095 CET6552546626212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:48.772842884 CET4662665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:48.773369074 CET4662865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:48.777637005 CET6552546626212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:48.778148890 CET6552546628212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:48.778242111 CET4662865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:48.778254986 CET4662865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:48.783013105 CET6552546628212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:50.545639038 CET6552546628212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:50.545938015 CET4662865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:50.546538115 CET4663065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:50.550724030 CET6552546628212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:50.551294088 CET6552546630212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:50.551470041 CET4663065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:50.551470041 CET4663065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:50.556284904 CET6552546630212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:52.336190939 CET6552546630212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:52.336532116 CET4663065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:52.337343931 CET4663265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:52.341270924 CET6552546630212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:52.342113972 CET6552546632212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:52.342197895 CET4663265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:52.342223883 CET4663265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:52.346954107 CET6552546632212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:54.131195068 CET6552546632212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:54.131685972 CET4663265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:54.132380962 CET4663465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:54.136492014 CET6552546632212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:54.137126923 CET6552546634212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:54.137223005 CET4663465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:54.137254953 CET4663465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:54.142045021 CET6552546634212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:55.890244007 CET6552546634212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:55.890403032 CET4663465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:55.890850067 CET4663665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:55.895272017 CET6552546634212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:55.895586967 CET6552546636212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:55.895641088 CET4663665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:55.895652056 CET4663665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:55.900463104 CET6552546636212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:57.673094034 CET6552546636212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:57.673264027 CET4663665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:57.673764944 CET4663865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:57.678097010 CET6552546636212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:57.678633928 CET6552546638212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:57.678719044 CET4663865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:57.678746939 CET4663865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:57.683499098 CET6552546638212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:59.464498997 CET6552546638212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:59.464627028 CET4663865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:59.465069056 CET4664065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:59.469393969 CET6552546638212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:59.469871998 CET6552546640212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:23:59.469922066 CET4664065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:59.469922066 CET4664065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:23:59.474729061 CET6552546640212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:01.240458965 CET6552546640212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:01.240573883 CET4664065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:01.241225004 CET4664265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:01.245379925 CET6552546640212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:01.246049881 CET6552546642212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:01.246115923 CET4664265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:01.246115923 CET4664265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:01.250983953 CET6552546642212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:03.023030996 CET6552546642212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:03.023375034 CET4664265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:03.024065018 CET4664465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:03.028156996 CET6552546642212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:03.028830051 CET6552546644212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:03.028911114 CET4664465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:03.028934956 CET4664465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:03.033662081 CET6552546644212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:04.810188055 CET6552546644212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:04.810389042 CET4664465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:04.811002016 CET4664665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:04.815160036 CET6552546644212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:04.815841913 CET6552546646212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:04.815895081 CET4664665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:04.815937042 CET4664665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:04.820769072 CET6552546646212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:06.598098993 CET6552546646212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:06.598375082 CET4664665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:06.598993063 CET4664865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:06.603174925 CET6552546646212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:06.603787899 CET6552546648212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:06.603842974 CET4664865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:06.603854895 CET4664865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:06.608604908 CET6552546648212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:08.512931108 CET6552546648212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:08.513056993 CET4664865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:08.513590097 CET4665065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:08.517911911 CET6552546648212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:08.518326044 CET6552546650212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:08.518435001 CET4665065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:08.518435001 CET4665065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:08.523353100 CET6552546650212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:10.300380945 CET6552546650212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:10.300507069 CET4665065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:10.300990105 CET4665265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:10.305342913 CET6552546650212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:10.305763960 CET6552546652212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:10.305819035 CET4665265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:10.305833101 CET4665265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:10.310580015 CET6552546652212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:12.082259893 CET6552546652212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:12.082427025 CET4665265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:12.082967043 CET4665465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:12.087204933 CET6552546652212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:12.087726116 CET6552546654212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:12.087786913 CET4665465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:12.087786913 CET4665465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:12.092606068 CET6552546654212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:13.869003057 CET6552546654212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:13.869168043 CET4665465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:13.869647026 CET4665665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:13.873953104 CET6552546654212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:13.874408960 CET6552546656212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:13.874458075 CET4665665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:13.874468088 CET4665665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:13.879195929 CET6552546656212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:15.640656948 CET6552546656212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:15.640868902 CET4665665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:15.641422987 CET4665865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:15.645716906 CET6552546656212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:15.646231890 CET6552546658212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:15.646286011 CET4665865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:15.646297932 CET4665865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:15.651051998 CET6552546658212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:17.436856985 CET6552546658212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:17.436974049 CET4665865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:17.437520981 CET4666065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:17.441750050 CET6552546658212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:17.442338943 CET6552546660212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:17.442442894 CET4666065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:17.442464113 CET4666065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:17.447673082 CET6552546660212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:19.208863974 CET6552546660212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:19.209033966 CET4666065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:19.209568977 CET4666265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:19.213915110 CET6552546660212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:19.214363098 CET6552546662212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:19.214449883 CET4666265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:19.214449883 CET4666265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:19.219296932 CET6552546662212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:21.011429071 CET6552546662212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:21.011571884 CET4666265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:21.012177944 CET4666465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:21.016318083 CET6552546662212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:21.016936064 CET6552546664212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:21.016993999 CET4666465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:21.017030001 CET4666465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:21.021744013 CET6552546664212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:22.814594984 CET6552546664212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:22.814769983 CET4666465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:22.815438986 CET4666665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:22.819595098 CET6552546664212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:22.820218086 CET6552546666212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:22.820269108 CET4666665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:22.820281029 CET4666665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:22.825001001 CET6552546666212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:24.578273058 CET6552546666212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:24.578619957 CET4666665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:24.579647064 CET4666865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:24.583401918 CET6552546666212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:24.584434986 CET6552546668212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:24.584523916 CET4666865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:24.584566116 CET4666865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:24.589329958 CET6552546668212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:26.363245964 CET6552546668212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:26.363735914 CET4666865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:26.364518881 CET4667065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:26.368551970 CET6552546668212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:26.369412899 CET6552546670212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:26.369499922 CET4667065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:26.369534969 CET4667065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:26.374313116 CET6552546670212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:28.146656036 CET6552546670212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:28.146924973 CET4667065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:28.147644997 CET4667265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:28.151767969 CET6552546670212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:28.152468920 CET6552546672212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:28.152533054 CET4667265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:28.152564049 CET4667265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:28.157337904 CET6552546672212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:29.926534891 CET6552546672212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:29.926903009 CET4667265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:29.927582979 CET4667465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:29.931638002 CET6552546672212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:29.932373047 CET6552546674212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:29.932435036 CET4667465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:29.932468891 CET4667465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:29.937186003 CET6552546674212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:31.709073067 CET6552546674212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:31.709448099 CET4667465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:31.710251093 CET4667665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:31.714258909 CET6552546674212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:31.715114117 CET6552546676212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:31.715193987 CET4667665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:31.715245962 CET4667665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:31.720025063 CET6552546676212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:33.511579037 CET6552546676212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:33.511781931 CET4667665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:33.512696981 CET4667865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:33.516623020 CET6552546676212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:33.517477036 CET6552546678212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:33.517554998 CET4667865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:33.517601013 CET4667865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:33.522411108 CET6552546678212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:35.322359085 CET6552546678212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:35.322654009 CET4667865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:35.323273897 CET4668065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:35.327518940 CET6552546678212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:35.328139067 CET6552546680212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:35.328202963 CET4668065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:35.328222990 CET4668065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:35.333018064 CET6552546680212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:37.275614977 CET6552546680212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:37.275851965 CET4668065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:37.276542902 CET4668265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:37.280639887 CET6552546680212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:37.281353951 CET6552546682212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:37.281415939 CET4668265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:37.281438112 CET4668265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:37.286196947 CET6552546682212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:39.072469950 CET6552546682212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:39.072704077 CET4668265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:39.073283911 CET4668465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:39.077492952 CET6552546682212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:39.078083992 CET6552546684212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:39.078182936 CET4668465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:39.078248024 CET4668465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:39.083026886 CET6552546684212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:40.869472027 CET6552546684212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:40.869678020 CET4668465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:40.870428085 CET4668665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:40.874525070 CET6552546684212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:40.875185013 CET6552546686212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:40.875297070 CET4668665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:40.875308990 CET4668665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:40.880095005 CET6552546686212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:42.640948057 CET6552546686212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:42.641096115 CET4668665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:42.641531944 CET4668865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:42.645904064 CET6552546686212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:42.646416903 CET6552546688212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:42.646471977 CET4668865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:42.646488905 CET4668865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:42.651273966 CET6552546688212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:44.422312975 CET6552546688212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:44.422508001 CET4668865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:44.422996998 CET4669065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:44.427381039 CET6552546688212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:44.427762985 CET6552546690212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:44.427850008 CET4669065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:44.427898884 CET4669065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:44.432671070 CET6552546690212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:46.213866949 CET6552546690212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:46.214059114 CET4669065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:46.214870930 CET4669265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:46.218839884 CET6552546690212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:46.219645023 CET6552546692212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:46.219769001 CET4669265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:46.219863892 CET4669265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:46.224580050 CET6552546692212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:47.987916946 CET6552546692212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:47.988131046 CET4669265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:47.988792896 CET4669465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:47.992959023 CET6552546692212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:47.993655920 CET6552546694212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:47.993711948 CET4669465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:47.993721962 CET4669465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:47.998511076 CET6552546694212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:49.750567913 CET6552546694212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:49.750780106 CET4669465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:49.751486063 CET4669665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:49.755599976 CET6552546694212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:49.756258965 CET6552546696212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:49.756325006 CET4669665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:49.756367922 CET4669665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:49.761092901 CET6552546696212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:51.517005920 CET6552546696212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:51.517203093 CET4669665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:51.517710924 CET4669865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:51.521991014 CET6552546696212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:51.522512913 CET6552546698212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:51.522571087 CET4669865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:51.522571087 CET4669865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:51.527360916 CET6552546698212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:53.287858009 CET6552546698212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:53.288158894 CET4669865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:53.288841963 CET4670065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:53.292987108 CET6552546698212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:53.293575048 CET6552546700212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:53.293682098 CET4670065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:53.293682098 CET4670065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:53.298532963 CET6552546700212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:55.090246916 CET6552546700212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:55.090564013 CET4670065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:55.091336966 CET4670265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:55.095323086 CET6552546700212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:55.096153021 CET6552546702212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:55.096237898 CET4670265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:55.096292019 CET4670265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:55.101073027 CET6552546702212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:56.885627985 CET6552546702212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:56.886017084 CET4670265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:56.886820078 CET4670465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:56.890847921 CET6552546702212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:56.891648054 CET6552546704212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:56.891691923 CET4670465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:56.891704082 CET4670465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:56.896487951 CET6552546704212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:58.682502985 CET6552546704212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:58.682770967 CET4670465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:58.683490038 CET4670665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:58.687637091 CET6552546704212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:58.688288927 CET6552546706212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:24:58.688363075 CET4670665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:58.688397884 CET4670665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:24:58.693149090 CET6552546706212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:00.471458912 CET6552546706212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:00.471683979 CET4670665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:00.472306013 CET4670865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:00.476552010 CET6552546706212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:00.477085114 CET6552546708212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:00.477171898 CET4670865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:00.477226973 CET4670865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:00.482002974 CET6552546708212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:02.245661020 CET6552546708212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:02.245877028 CET4670865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:02.246603966 CET4671065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:02.250710011 CET6552546708212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:02.251405001 CET6552546710212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:02.251467943 CET4671065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:02.251513004 CET4671065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:02.256247997 CET6552546710212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:04.040724039 CET6552546710212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:04.041013956 CET4671065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:04.041840076 CET4671265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:04.045890093 CET6552546710212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:04.046617031 CET6552546712212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:04.046700954 CET4671265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:04.046752930 CET4671265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:04.051516056 CET6552546712212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:05.858182907 CET6552546712212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:05.858515978 CET4671265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:05.859369040 CET4671465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:05.863352060 CET6552546712212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:05.864166975 CET6552546714212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:05.864228964 CET4671465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:05.864263058 CET4671465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:05.869034052 CET6552546714212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:07.625911951 CET6552546714212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:07.626182079 CET4671465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:07.626794100 CET4671665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:07.630990982 CET6552546714212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:07.631628036 CET6552546716212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:07.631705999 CET4671665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:07.631705999 CET4671665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:07.636466026 CET6552546716212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:09.393975973 CET6552546716212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:09.394186020 CET4671665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:09.394774914 CET4671865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:09.399213076 CET6552546716212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:09.399610996 CET6552546718212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:09.399729967 CET4671865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:09.399730921 CET4671865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:09.404572010 CET6552546718212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:11.183782101 CET6552546718212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:11.184154034 CET4671865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:11.185050964 CET4672065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:11.189083099 CET6552546718212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:11.189888000 CET6552546720212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:11.189976931 CET4672065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:11.190052986 CET4672065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:11.194813967 CET6552546720212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:12.969913960 CET6552546720212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:12.970055103 CET4672065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:12.970721006 CET4672265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:12.974869967 CET6552546720212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:12.975550890 CET6552546722212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:12.975600004 CET4672265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:12.975661039 CET4672265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:12.980480909 CET6552546722212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:14.756920099 CET6552546722212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:14.757122040 CET4672265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:14.757751942 CET4672465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:14.761965036 CET6552546722212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:14.762648106 CET6552546724212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:14.762734890 CET4672465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:14.762788057 CET4672465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:14.767652988 CET6552546724212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:16.537226915 CET6552546724212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:16.537419081 CET4672465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:16.538108110 CET4672665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:16.542237043 CET6552546724212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:16.542962074 CET6552546726212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:16.543051958 CET4672665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:16.543051958 CET4672665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:16.547864914 CET6552546726212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:18.323133945 CET6552546726212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:18.323515892 CET4672665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:18.324229956 CET4672865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:18.328373909 CET6552546726212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:18.329077005 CET6552546728212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:18.329132080 CET4672865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:18.329144001 CET4672865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:18.333942890 CET6552546728212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:20.102688074 CET6552546728212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:20.102827072 CET4672865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:20.103410959 CET4673065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:20.107664108 CET6552546728212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:20.108187914 CET6552546730212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:20.108280897 CET4673065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:20.108292103 CET4673065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:20.113085985 CET6552546730212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:21.907537937 CET6552546730212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:21.907713890 CET4673065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:21.908304930 CET4673265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:21.912560940 CET6552546730212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:21.913182974 CET6552546732212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:21.913243055 CET4673265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:21.913255930 CET4673265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:21.918068886 CET6552546732212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:23.679217100 CET6552546732212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:23.679645061 CET4673265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:23.680602074 CET4673465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:23.684521914 CET6552546732212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:23.685353994 CET6552546734212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:23.685444117 CET4673465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:23.685467005 CET4673465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:23.690249920 CET6552546734212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:25.460484982 CET6552546734212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:25.460890055 CET4673465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:25.461414099 CET4673665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:25.465728998 CET6552546734212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:25.466289997 CET6552546736212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:25.466368914 CET4673665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:25.466383934 CET4673665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:25.471103907 CET6552546736212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:27.242543936 CET6552546736212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:27.242800951 CET4673665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:27.243505001 CET4673865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:27.247632980 CET6552546736212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:27.248281002 CET6552546738212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:27.248359919 CET4673865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:27.248409986 CET4673865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:27.253190994 CET6552546738212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:29.017985106 CET6552546738212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:29.018364906 CET4673865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:29.019253016 CET4674065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:29.023190022 CET6552546738212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:29.024032116 CET6552546740212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:29.024112940 CET4674065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:29.024144888 CET4674065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:29.028913975 CET6552546740212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:30.805985928 CET6552546740212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:30.806375027 CET4674065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:30.807003021 CET4674265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:30.811214924 CET6552546740212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:30.811799049 CET6552546742212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:30.811852932 CET4674265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:30.811852932 CET4674265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:30.816662073 CET6552546742212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:32.597729921 CET6552546742212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:32.597889900 CET4674265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:32.598702908 CET4674465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:32.602700949 CET6552546742212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:32.603535891 CET6552546744212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:32.603634119 CET4674465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:32.603665113 CET4674465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:32.608378887 CET6552546744212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:34.383172035 CET6552546744212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:34.383368969 CET4674465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:34.383944988 CET4674665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:34.388169050 CET6552546744212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:34.388744116 CET6552546746212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:34.388808012 CET4674665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:34.388808012 CET4674665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:34.393640041 CET6552546746212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:36.183227062 CET6552546746212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:36.183393002 CET4674665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:36.183986902 CET4674865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:36.188256979 CET6552546746212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:36.188803911 CET6552546748212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:36.188889027 CET4674865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:36.188889027 CET4674865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:36.193686962 CET6552546748212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:37.982073069 CET6552546748212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:37.982377052 CET4674865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:37.982954025 CET4675065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:37.987266064 CET6552546748212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:37.987724066 CET6552546750212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:37.987842083 CET4675065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:37.987891912 CET4675065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:37.992680073 CET6552546750212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:39.778722048 CET6552546750212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:39.778872013 CET4675065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:39.779614925 CET4675265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:39.783798933 CET6552546750212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:39.784406900 CET6552546752212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:39.784449100 CET4675265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:39.784449100 CET4675265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:39.789217949 CET6552546752212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:41.554486036 CET6552546752212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:41.554721117 CET4675265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:41.555326939 CET4675465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:41.559604883 CET6552546752212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:41.560158014 CET6552546754212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:41.560242891 CET4675465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:41.560242891 CET4675465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:41.565046072 CET6552546754212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:43.356271982 CET6552546754212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:43.356558084 CET4675465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:43.357080936 CET4675665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:43.362493992 CET6552546754212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:43.363008976 CET6552546756212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:43.363068104 CET4675665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:43.363080025 CET4675665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:43.367919922 CET6552546756212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:45.167413950 CET6552546756212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:45.167676926 CET4675665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:45.168431044 CET4675865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:45.172446012 CET6552546756212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:45.173295975 CET6552546758212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:45.173393011 CET4675865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:45.173404932 CET4675865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:45.178155899 CET6552546758212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:46.944849968 CET6552546758212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:46.945040941 CET4675865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:46.945630074 CET4676065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:46.949877024 CET6552546758212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:46.950473070 CET6552546760212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:46.950555086 CET4676065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:46.950587034 CET4676065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:46.959899902 CET6552546760212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:48.726476908 CET6552546760212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:48.726847887 CET4676065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:48.727467060 CET4676265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:48.731702089 CET6552546760212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:48.732317924 CET6552546762212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:48.732372999 CET4676265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:48.732420921 CET4676265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:48.737201929 CET6552546762212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:50.509587049 CET6552546762212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:50.509949923 CET4676265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:50.510603905 CET4676465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:50.514802933 CET6552546762212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:50.515445948 CET6552546764212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:50.515530109 CET4676465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:50.515585899 CET4676465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:50.520343065 CET6552546764212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:52.284009933 CET6552546764212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:52.284238100 CET4676465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:52.284842968 CET4676665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:52.289071083 CET6552546764212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:52.289671898 CET6552546766212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:52.289720058 CET4676665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:52.289733887 CET4676665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:52.294534922 CET6552546766212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:54.054043055 CET6552546766212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:54.054265022 CET4676665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:54.054873943 CET4676865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:54.059052944 CET6552546766212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:54.059645891 CET6552546768212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:54.059688091 CET4676865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:54.059710979 CET4676865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:54.064466000 CET6552546768212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:55.842623949 CET6552546768212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:55.842987061 CET4676865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:55.843779087 CET4677065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:55.847876072 CET6552546768212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:55.848583937 CET6552546770212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:55.848665953 CET4677065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:55.848718882 CET4677065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:55.853528023 CET6552546770212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:57.642818928 CET6552546770212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:57.643049002 CET4677065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:57.643904924 CET4677265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:57.647871017 CET6552546770212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:57.648783922 CET6552546772212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:57.648880959 CET4677265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:57.648952007 CET4677265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:57.653738022 CET6552546772212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:59.441761017 CET6552546772212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:59.442164898 CET4677265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:59.443042994 CET4677465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:59.446984053 CET6552546772212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:59.447793961 CET6552546774212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:25:59.447882891 CET4677465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:59.447916031 CET4677465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:25:59.452681065 CET6552546774212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:01.226741076 CET6552546774212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:01.227026939 CET4677465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:01.227124929 CET4677465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:01.227798939 CET4677665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:01.231919050 CET6552546774212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:01.232554913 CET6552546776212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:01.232639074 CET4677665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:01.232670069 CET4677665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:01.237366915 CET6552546776212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:02.543266058 CET4534653192.168.2.148.8.8.8
                                      Jan 3, 2025 08:26:02.566283941 CET53453468.8.8.8192.168.2.14
                                      Jan 3, 2025 08:26:02.566338062 CET4534653192.168.2.148.8.8.8
                                      Jan 3, 2025 08:26:02.566370010 CET4534653192.168.2.148.8.8.8
                                      Jan 3, 2025 08:26:02.566396952 CET4534653192.168.2.148.8.8.8
                                      Jan 3, 2025 08:26:02.571341991 CET53453468.8.8.8192.168.2.14
                                      Jan 3, 2025 08:26:02.571352005 CET53453468.8.8.8192.168.2.14
                                      Jan 3, 2025 08:26:03.006289959 CET6552546776212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:03.006366014 CET4677665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:03.007215023 CET4678065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:03.011149883 CET6552546776212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:03.012088060 CET6552546780212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:03.012140036 CET4678065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:03.012154102 CET4678065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:03.016879082 CET6552546780212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:03.031708956 CET53453468.8.8.8192.168.2.14
                                      Jan 3, 2025 08:26:03.031758070 CET4534653192.168.2.148.8.8.8
                                      Jan 3, 2025 08:26:04.768789053 CET6552546780212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:04.769032955 CET4678065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:04.769511938 CET4678265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:04.773824930 CET6552546780212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:04.774298906 CET6552546782212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:04.774363995 CET4678265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:04.774363995 CET4678265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:04.779118061 CET6552546782212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:05.030689001 CET53453468.8.8.8192.168.2.14
                                      Jan 3, 2025 08:26:05.030929089 CET4534653192.168.2.148.8.8.8
                                      Jan 3, 2025 08:26:05.035763979 CET53453468.8.8.8192.168.2.14
                                      Jan 3, 2025 08:26:06.574209929 CET6552546782212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:06.574336052 CET4678265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:06.574870110 CET4678465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:06.579128027 CET6552546782212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:06.579618931 CET6552546784212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:06.579674959 CET4678465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:06.579674959 CET4678465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:06.584458113 CET6552546784212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:08.384964943 CET6552546784212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:08.385088921 CET4678465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:08.385561943 CET4678665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:08.389857054 CET6552546784212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:08.390312910 CET6552546786212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:08.390371084 CET4678665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:08.390371084 CET4678665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:08.395184040 CET6552546786212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:10.160643101 CET6552546786212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:10.160916090 CET4678665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:10.161349058 CET4678865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:10.165745020 CET6552546786212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:10.166209936 CET6552546788212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:10.166266918 CET4678865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:10.166281939 CET4678865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:10.171053886 CET6552546788212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:11.943617105 CET6552546788212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:11.943872929 CET4678865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:11.944350004 CET4679065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:11.948717117 CET6552546788212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:11.949124098 CET6552546790212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:11.949181080 CET4679065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:11.949194908 CET4679065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:11.953922987 CET6552546790212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:13.725929976 CET6552546790212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:13.726273060 CET4679065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:13.726696968 CET4679265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:13.731183052 CET6552546790212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:13.731551886 CET6552546792212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:13.731611013 CET4679265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:13.731622934 CET4679265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:13.736430883 CET6552546792212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:15.510339022 CET6552546792212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:15.510557890 CET4679265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:15.510993004 CET4679465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:15.515351057 CET6552546792212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:15.515834093 CET6552546794212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:15.515885115 CET4679465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:15.515897989 CET4679465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:15.520637989 CET6552546794212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:17.310883045 CET6552546794212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:17.311278105 CET4679465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:17.311827898 CET4679665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:17.317509890 CET6552546794212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:17.317522049 CET6552546796212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:17.317598104 CET4679665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:17.317651987 CET4679665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:17.322423935 CET6552546796212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:19.096345901 CET6552546796212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:19.096716881 CET4679665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:19.097291946 CET4679865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:19.101557016 CET6552546796212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:19.102083921 CET6552546798212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:19.102138042 CET4679865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:19.102184057 CET4679865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:19.106936932 CET6552546798212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:20.887128115 CET6552546798212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:20.887587070 CET4679865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:20.888117075 CET4680065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:20.892416000 CET6552546798212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:20.893100023 CET6552546800212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:20.893156052 CET4680065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:20.893203020 CET4680065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:20.897975922 CET6552546800212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:22.659022093 CET6552546800212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:22.659353971 CET4680065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:22.659796953 CET4680265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:22.664180040 CET6552546800212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:22.664639950 CET6552546802212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:22.664725065 CET4680265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:22.664761066 CET4680265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:22.669538975 CET6552546802212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:24.457463980 CET6552546802212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:24.457760096 CET4680265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:24.458386898 CET4680465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:24.462629080 CET6552546802212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:24.463180065 CET6552546804212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:24.463233948 CET4680465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:24.463265896 CET4680465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:24.468081951 CET6552546804212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:26.242973089 CET6552546804212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:26.243271112 CET4680465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:26.243804932 CET4680665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:26.248080969 CET6552546804212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:26.248545885 CET6552546806212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:26.248625040 CET4680665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:26.248663902 CET4680665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:26.253418922 CET6552546806212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:28.023860931 CET6552546806212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:28.024096966 CET4680665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:28.024540901 CET4680865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:28.028883934 CET6552546806212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:28.029385090 CET6552546808212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:28.029448032 CET4680865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:28.029463053 CET4680865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:28.035366058 CET6552546808212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:29.826761007 CET6552546808212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:29.827150106 CET4680865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:29.827775002 CET4681065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:29.831964970 CET6552546808212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:29.832500935 CET6552546810212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:29.832585096 CET4681065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:29.832636118 CET4681065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:29.837431908 CET6552546810212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:31.624646902 CET6552546810212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:31.625020027 CET4681065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:31.625823975 CET4681265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:31.630788088 CET6552546810212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:31.631479025 CET6552546812212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:31.631556034 CET4681265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:31.631593943 CET4681265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:31.636322975 CET6552546812212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:33.421274900 CET6552546812212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:33.421516895 CET4681265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:33.422135115 CET4681465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:33.426318884 CET6552546812212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:33.426958084 CET6552546814212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:33.427016020 CET4681465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:33.427027941 CET4681465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:33.431827068 CET6552546814212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:35.191874027 CET6552546814212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:35.192248106 CET4681465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:35.193008900 CET4681665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:35.197122097 CET6552546814212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:35.197873116 CET6552546816212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:35.197935104 CET4681665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:35.197935104 CET4681665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:35.202769995 CET6552546816212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:36.981285095 CET6552546816212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:36.981679916 CET4681665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:36.982328892 CET4681865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:36.986577988 CET6552546816212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:36.987108946 CET6552546818212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:36.987176895 CET4681865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:36.987178087 CET4681865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:36.992480040 CET6552546818212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:38.780791044 CET6552546818212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:38.781004906 CET4681865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:38.781584978 CET4682065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:38.786789894 CET6552546818212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:38.787380934 CET6552546820212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:38.787430048 CET4682065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:38.787442923 CET4682065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:38.792999983 CET6552546820212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:40.575414896 CET6552546820212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:40.575786114 CET4682065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:40.576375008 CET4682265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:40.580537081 CET6552546820212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:40.581140041 CET6552546822212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:40.581218958 CET4682265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:40.581229925 CET4682265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:40.586007118 CET6552546822212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:42.375360012 CET6552546822212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:42.375648022 CET4682265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:42.376252890 CET4682465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:42.380498886 CET6552546822212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:42.380996943 CET6552546824212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:42.381051064 CET4682465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:42.381064892 CET4682465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:42.385835886 CET6552546824212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:44.149307013 CET6552546824212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:44.149457932 CET4682465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:44.149986029 CET4682665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:44.154236078 CET6552546824212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:44.154776096 CET6552546826212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:44.154856920 CET4682665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:44.154856920 CET4682665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:44.159605026 CET6552546826212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:45.929991961 CET6552546826212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:45.930372000 CET4682665525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:45.930913925 CET4682865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:45.935134888 CET6552546826212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:45.935642004 CET6552546828212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:45.935728073 CET4682865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:45.935784101 CET4682865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:45.940531015 CET6552546828212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:47.690768003 CET6552546828212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:47.690994024 CET4682865525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:47.691731930 CET4683065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:47.695738077 CET6552546828212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:47.699573040 CET6552546830212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:47.699675083 CET4683065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:47.699675083 CET4683065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:47.705022097 CET6552546830212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:49.484999895 CET6552546830212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:49.485609055 CET4683065525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:49.486291885 CET4683265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:49.490447998 CET6552546830212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:49.491089106 CET6552546832212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:49.491163015 CET4683265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:49.491163015 CET4683265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:49.495915890 CET6552546832212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:51.253525019 CET6552546832212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:51.253901958 CET4683265525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:51.254642010 CET4683465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:51.258718967 CET6552546832212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:51.259398937 CET6552546834212.64.199.97192.168.2.14
                                      Jan 3, 2025 08:26:51.259475946 CET4683465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:51.259509087 CET4683465525192.168.2.14212.64.199.97
                                      Jan 3, 2025 08:26:51.264225006 CET6552546834212.64.199.97192.168.2.14
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 3, 2025 08:26:02.566370010 CET192.168.2.148.8.8.80x4db7Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                      Jan 3, 2025 08:26:02.566396952 CET192.168.2.148.8.8.80x1aa8Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 3, 2025 08:26:03.031708956 CET8.8.8.8192.168.2.140x4db7No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                      Jan 3, 2025 08:26:03.031708956 CET8.8.8.8192.168.2.140x4db7No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                      System Behavior

                                      Start time (UTC):07:23:15
                                      Start date (UTC):03/01/2025
                                      Path:/tmp/x86_64.elf
                                      Arguments:/tmp/x86_64.elf
                                      File size:67604 bytes
                                      MD5 hash:33127be57dc9ff0d1ef1f51e613c5517

                                      Start time (UTC):07:23:16
                                      Start date (UTC):03/01/2025
                                      Path:/tmp/x86_64.elf
                                      Arguments:-
                                      File size:67604 bytes
                                      MD5 hash:33127be57dc9ff0d1ef1f51e613c5517

                                      Start time (UTC):07:23:16
                                      Start date (UTC):03/01/2025
                                      Path:/tmp/x86_64.elf
                                      Arguments:-
                                      File size:67604 bytes
                                      MD5 hash:33127be57dc9ff0d1ef1f51e613c5517