Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
X86_64.elf

Overview

General Information

Sample name:X86_64.elf
Analysis ID:1588931
MD5:1135868ad5966792fdcca09a699dce3f
SHA1:96419f04bffaddbb1344f586b279af8e28000b6f
SHA256:e8bcf1d9ca8111c004626d24e67fc8a1db2d9899bc4148320d5e3fca1736b442
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1588931
Start date and time:2025-01-11 07:18:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:X86_64.elf
Detection:MAL
Classification:mal72.spre.linELF@0/0@2/0
Command:/tmp/X86_64.elf
PID:5435
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Cia Qbot Has Infected This Device ;)
Standard Error:
  • system is lnxubuntu20
  • X86_64.elf (PID: 5435, Parent: 5358, MD5: 1135868ad5966792fdcca09a699dce3f) Arguments: /tmp/X86_64.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
5435.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
  • 0xa0b:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
5435.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7ca4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5435.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_f3d83a74unknownunknown
  • 0x932:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
5435.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x8493:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
5435.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_e0673a90unknownunknown
  • 0x1681:$a: 45 E8 0F B6 00 84 C0 74 17 48 8B 75 E8 48 FF C6 48 8B 7D F0 48
Click to see the 64 entries
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-11T07:19:07.373171+010028394901Malware Command and Control Activity Detected192.168.2.1342484216.9.227.1439198TCP
2025-01-11T07:19:09.132970+010028394901Malware Command and Control Activity Detected192.168.2.1342486216.9.227.1439198TCP
2025-01-11T07:19:10.921316+010028394901Malware Command and Control Activity Detected192.168.2.1342488216.9.227.1439198TCP
2025-01-11T07:19:12.661671+010028394901Malware Command and Control Activity Detected192.168.2.1342490216.9.227.1439198TCP
2025-01-11T07:19:14.436621+010028394901Malware Command and Control Activity Detected192.168.2.1342492216.9.227.1439198TCP
2025-01-11T07:19:16.176291+010028394901Malware Command and Control Activity Detected192.168.2.1342494216.9.227.1439198TCP
2025-01-11T07:19:17.969316+010028394901Malware Command and Control Activity Detected192.168.2.1342496216.9.227.1439198TCP
2025-01-11T07:19:19.750280+010028394901Malware Command and Control Activity Detected192.168.2.1342498216.9.227.1439198TCP
2025-01-11T07:19:21.516830+010028394901Malware Command and Control Activity Detected192.168.2.1342500216.9.227.1439198TCP
2025-01-11T07:19:23.251640+010028394901Malware Command and Control Activity Detected192.168.2.1342502216.9.227.1439198TCP
2025-01-11T07:19:25.031247+010028394901Malware Command and Control Activity Detected192.168.2.1342504216.9.227.1439198TCP
2025-01-11T07:19:26.789739+010028394901Malware Command and Control Activity Detected192.168.2.1342506216.9.227.1439198TCP
2025-01-11T07:19:28.558634+010028394901Malware Command and Control Activity Detected192.168.2.1342508216.9.227.1439198TCP
2025-01-11T07:19:30.345974+010028394901Malware Command and Control Activity Detected192.168.2.1342510216.9.227.1439198TCP
2025-01-11T07:19:32.124721+010028394901Malware Command and Control Activity Detected192.168.2.1342512216.9.227.1439198TCP
2025-01-11T07:19:33.902845+010028394901Malware Command and Control Activity Detected192.168.2.1342514216.9.227.1439198TCP
2025-01-11T07:19:35.666705+010028394901Malware Command and Control Activity Detected192.168.2.1342516216.9.227.1439198TCP
2025-01-11T07:19:37.454692+010028394901Malware Command and Control Activity Detected192.168.2.1342518216.9.227.1439198TCP
2025-01-11T07:19:39.206153+010028394901Malware Command and Control Activity Detected192.168.2.1342520216.9.227.1439198TCP
2025-01-11T07:19:41.001765+010028394901Malware Command and Control Activity Detected192.168.2.1342522216.9.227.1439198TCP
2025-01-11T07:19:42.779179+010028394901Malware Command and Control Activity Detected192.168.2.1342524216.9.227.1439198TCP
2025-01-11T07:19:44.544738+010028394901Malware Command and Control Activity Detected192.168.2.1342526216.9.227.1439198TCP
2025-01-11T07:19:46.326605+010028394901Malware Command and Control Activity Detected192.168.2.1342528216.9.227.1439198TCP
2025-01-11T07:19:48.108232+010028394901Malware Command and Control Activity Detected192.168.2.1342530216.9.227.1439198TCP
2025-01-11T07:19:49.908523+010028394901Malware Command and Control Activity Detected192.168.2.1342532216.9.227.1439198TCP
2025-01-11T07:19:51.653864+010028394901Malware Command and Control Activity Detected192.168.2.1342534216.9.227.1439198TCP
2025-01-11T07:19:53.416498+010028394901Malware Command and Control Activity Detected192.168.2.1342536216.9.227.1439198TCP
2025-01-11T07:19:55.389171+010028394901Malware Command and Control Activity Detected192.168.2.1342538216.9.227.1439198TCP
2025-01-11T07:19:57.128140+010028394901Malware Command and Control Activity Detected192.168.2.1342540216.9.227.1439198TCP
2025-01-11T07:19:58.882586+010028394901Malware Command and Control Activity Detected192.168.2.1342542216.9.227.1439198TCP
2025-01-11T07:20:00.654167+010028394901Malware Command and Control Activity Detected192.168.2.1342544216.9.227.1439198TCP
2025-01-11T07:20:02.396348+010028394901Malware Command and Control Activity Detected192.168.2.1342546216.9.227.1439198TCP
2025-01-11T07:20:04.189577+010028394901Malware Command and Control Activity Detected192.168.2.1342548216.9.227.1439198TCP
2025-01-11T07:20:05.967920+010028394901Malware Command and Control Activity Detected192.168.2.1342550216.9.227.1439198TCP
2025-01-11T07:20:07.929445+010028394901Malware Command and Control Activity Detected192.168.2.1342552216.9.227.1439198TCP
2025-01-11T07:20:09.663225+010028394901Malware Command and Control Activity Detected192.168.2.1342554216.9.227.1439198TCP
2025-01-11T07:20:11.417937+010028394901Malware Command and Control Activity Detected192.168.2.1342556216.9.227.1439198TCP
2025-01-11T07:20:13.203788+010028394901Malware Command and Control Activity Detected192.168.2.1342558216.9.227.1439198TCP
2025-01-11T07:20:14.978025+010028394901Malware Command and Control Activity Detected192.168.2.1342560216.9.227.1439198TCP
2025-01-11T07:20:16.709056+010028394901Malware Command and Control Activity Detected192.168.2.1342562216.9.227.1439198TCP
2025-01-11T07:20:18.483085+010028394901Malware Command and Control Activity Detected192.168.2.1342564216.9.227.1439198TCP
2025-01-11T07:20:20.262934+010028394901Malware Command and Control Activity Detected192.168.2.1342566216.9.227.1439198TCP
2025-01-11T07:20:22.048723+010028394901Malware Command and Control Activity Detected192.168.2.1342568216.9.227.1439198TCP
2025-01-11T07:20:23.827391+010028394901Malware Command and Control Activity Detected192.168.2.1342570216.9.227.1439198TCP
2025-01-11T07:20:25.608350+010028394901Malware Command and Control Activity Detected192.168.2.1342572216.9.227.1439198TCP
2025-01-11T07:20:27.393229+010028394901Malware Command and Control Activity Detected192.168.2.1342574216.9.227.1439198TCP
2025-01-11T07:20:29.132674+010028394901Malware Command and Control Activity Detected192.168.2.1342576216.9.227.1439198TCP
2025-01-11T07:20:30.907345+010028394901Malware Command and Control Activity Detected192.168.2.1342578216.9.227.1439198TCP
2025-01-11T07:20:32.674909+010028394901Malware Command and Control Activity Detected192.168.2.1342580216.9.227.1439198TCP
2025-01-11T07:20:34.453270+010028394901Malware Command and Control Activity Detected192.168.2.1342582216.9.227.1439198TCP
2025-01-11T07:20:36.230605+010028394901Malware Command and Control Activity Detected192.168.2.1342584216.9.227.1439198TCP
2025-01-11T07:20:38.015669+010028394901Malware Command and Control Activity Detected192.168.2.1342586216.9.227.1439198TCP
2025-01-11T07:20:39.814537+010028394901Malware Command and Control Activity Detected192.168.2.1342588216.9.227.1439198TCP
2025-01-11T07:20:41.575192+010028394901Malware Command and Control Activity Detected192.168.2.1342590216.9.227.1439198TCP
2025-01-11T07:20:43.357497+010028394901Malware Command and Control Activity Detected192.168.2.1342592216.9.227.1439198TCP
2025-01-11T07:20:45.107976+010028394901Malware Command and Control Activity Detected192.168.2.1342594216.9.227.1439198TCP
2025-01-11T07:20:46.901539+010028394901Malware Command and Control Activity Detected192.168.2.1342596216.9.227.1439198TCP
2025-01-11T07:20:48.646029+010028394901Malware Command and Control Activity Detected192.168.2.1342598216.9.227.1439198TCP
2025-01-11T07:20:50.402181+010028394901Malware Command and Control Activity Detected192.168.2.1342600216.9.227.1439198TCP
2025-01-11T07:20:52.147360+010028394901Malware Command and Control Activity Detected192.168.2.1342602216.9.227.1439198TCP
2025-01-11T07:20:53.933773+010028394901Malware Command and Control Activity Detected192.168.2.1342604216.9.227.1439198TCP
2025-01-11T07:20:55.660395+010028394901Malware Command and Control Activity Detected192.168.2.1342606216.9.227.1439198TCP
2025-01-11T07:20:57.454611+010028394901Malware Command and Control Activity Detected192.168.2.1342608216.9.227.1439198TCP
2025-01-11T07:20:59.215047+010028394901Malware Command and Control Activity Detected192.168.2.1342610216.9.227.1439198TCP
2025-01-11T07:21:00.980533+010028394901Malware Command and Control Activity Detected192.168.2.1342612216.9.227.1439198TCP
2025-01-11T07:21:02.726432+010028394901Malware Command and Control Activity Detected192.168.2.1342614216.9.227.1439198TCP
2025-01-11T07:21:04.517325+010028394901Malware Command and Control Activity Detected192.168.2.1342616216.9.227.1439198TCP
2025-01-11T07:21:06.258343+010028394901Malware Command and Control Activity Detected192.168.2.1342618216.9.227.1439198TCP
2025-01-11T07:21:08.028431+010028394901Malware Command and Control Activity Detected192.168.2.1342620216.9.227.1439198TCP
2025-01-11T07:21:09.753237+010028394901Malware Command and Control Activity Detected192.168.2.1342622216.9.227.1439198TCP
2025-01-11T07:21:11.511459+010028394901Malware Command and Control Activity Detected192.168.2.1342624216.9.227.1439198TCP
2025-01-11T07:21:13.257147+010028394901Malware Command and Control Activity Detected192.168.2.1342626216.9.227.1439198TCP
2025-01-11T07:21:14.990469+010028394901Malware Command and Control Activity Detected192.168.2.1342628216.9.227.1439198TCP
2025-01-11T07:21:16.745660+010028394901Malware Command and Control Activity Detected192.168.2.1342630216.9.227.1439198TCP
2025-01-11T07:21:18.530177+010028394901Malware Command and Control Activity Detected192.168.2.1342632216.9.227.1439198TCP
2025-01-11T07:21:20.296228+010028394901Malware Command and Control Activity Detected192.168.2.1342634216.9.227.1439198TCP
2025-01-11T07:21:22.037534+010028394901Malware Command and Control Activity Detected192.168.2.1342636216.9.227.1439198TCP
2025-01-11T07:21:52.048582+010028394901Malware Command and Control Activity Detected192.168.2.1342638216.9.227.1439198TCP
2025-01-11T07:21:53.789813+010028394901Malware Command and Control Activity Detected192.168.2.1342640216.9.227.1439198TCP
2025-01-11T07:21:55.522873+010028394901Malware Command and Control Activity Detected192.168.2.1342642216.9.227.1439198TCP
2025-01-11T07:21:57.311798+010028394901Malware Command and Control Activity Detected192.168.2.1342644216.9.227.1439198TCP
2025-01-11T07:21:59.076064+010028394901Malware Command and Control Activity Detected192.168.2.1342646216.9.227.1439198TCP
2025-01-11T07:22:00.821700+010028394901Malware Command and Control Activity Detected192.168.2.1342648216.9.227.1439198TCP
2025-01-11T07:22:02.627624+010028394901Malware Command and Control Activity Detected192.168.2.1342650216.9.227.1439198TCP
2025-01-11T07:22:04.387747+010028394901Malware Command and Control Activity Detected192.168.2.1342652216.9.227.1439198TCP
2025-01-11T07:22:06.137853+010028394901Malware Command and Control Activity Detected192.168.2.1342654216.9.227.1439198TCP
2025-01-11T07:22:07.866905+010028394901Malware Command and Control Activity Detected192.168.2.1342656216.9.227.1439198TCP
2025-01-11T07:22:09.755332+010028394901Malware Command and Control Activity Detected192.168.2.1342658216.9.227.1439198TCP
2025-01-11T07:22:11.507895+010028394901Malware Command and Control Activity Detected192.168.2.1342660216.9.227.1439198TCP
2025-01-11T07:22:13.238666+010028394901Malware Command and Control Activity Detected192.168.2.1342662216.9.227.1439198TCP
2025-01-11T07:22:14.975795+010028394901Malware Command and Control Activity Detected192.168.2.1342664216.9.227.1439198TCP
2025-01-11T07:22:16.766279+010028394901Malware Command and Control Activity Detected192.168.2.1342666216.9.227.1439198TCP
2025-01-11T07:22:18.511559+010028394901Malware Command and Control Activity Detected192.168.2.1342668216.9.227.1439198TCP
2025-01-11T07:22:20.299659+010028394901Malware Command and Control Activity Detected192.168.2.1342670216.9.227.1439198TCP
2025-01-11T07:22:22.061851+010028394901Malware Command and Control Activity Detected192.168.2.1342672216.9.227.1439198TCP
2025-01-11T07:22:23.786720+010028394901Malware Command and Control Activity Detected192.168.2.1342674216.9.227.1439198TCP
2025-01-11T07:22:25.523185+010028394901Malware Command and Control Activity Detected192.168.2.1342676216.9.227.1439198TCP
2025-01-11T07:22:27.317457+010028394901Malware Command and Control Activity Detected192.168.2.1342678216.9.227.1439198TCP
2025-01-11T07:22:29.077636+010028394901Malware Command and Control Activity Detected192.168.2.1342680216.9.227.1439198TCP
2025-01-11T07:22:30.840660+010028394901Malware Command and Control Activity Detected192.168.2.1342682216.9.227.1439198TCP
2025-01-11T07:22:32.626714+010028394901Malware Command and Control Activity Detected192.168.2.1342684216.9.227.1439198TCP
2025-01-11T07:22:34.388247+010028394901Malware Command and Control Activity Detected192.168.2.1342686216.9.227.1439198TCP
2025-01-11T07:22:36.175458+010028394901Malware Command and Control Activity Detected192.168.2.1342688216.9.227.1439198TCP
2025-01-11T07:22:37.936887+010028394901Malware Command and Control Activity Detected192.168.2.1342690216.9.227.1439198TCP
2025-01-11T07:22:39.720297+010028394901Malware Command and Control Activity Detected192.168.2.1342692216.9.227.1439198TCP
2025-01-11T07:22:41.459873+010028394901Malware Command and Control Activity Detected192.168.2.1342694216.9.227.1439198TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: X86_64.elfVirustotal: Detection: 18%Perma Link
Source: X86_64.elfReversingLabs: Detection: 18%
Source: X86_64.elfJoe Sandbox ML: detected

Spreading

barindex
Source: /tmp/X86_64.elf (PID: 5435)Opens: /proc/net/routeJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42490 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42524 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42486 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42488 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42496 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42508 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42518 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42484 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42500 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42522 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42492 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42528 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42514 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42532 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42498 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42520 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42568 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42512 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42560 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42570 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42584 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42540 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42506 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42604 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42552 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42606 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42614 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42612 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42678 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42562 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42510 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42686 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42534 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42596 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42536 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42610 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42578 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42494 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42650 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42566 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42664 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42692 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42624 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42576 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42632 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42628 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42694 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42544 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42690 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42516 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42592 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42662 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42640 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42620 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42550 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42538 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42554 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42526 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42630 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42572 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42646 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42616 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42542 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42590 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42676 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42546 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42652 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42682 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42564 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42556 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42598 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42502 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42574 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42642 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42670 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42644 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42688 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42530 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42648 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42618 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42504 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42660 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42582 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42656 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42626 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42586 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42680 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42684 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42634 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42594 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42558 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42588 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42672 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42602 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42658 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42638 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42580 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42668 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42600 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42548 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42608 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42636 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42674 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42654 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42666 -> 216.9.227.143:9198
Source: Network trafficSuricata IDS: 2839490 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86) : 192.168.2.13:42622 -> 216.9.227.143:9198
Source: global trafficTCP traffic: 192.168.2.13:42484 -> 216.9.227.143:9198
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 Author: unknown
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 Author: unknown
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 Author: unknown
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6834f65d54bbfb926f986fe2dd72cd30bf9804ed65fcc71c2c848e72350f386a, id = e0673a90-165e-4347-a965-e8d14fdf684b, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ea8ed60190198d5887bb7093975d648a9fd78234827d648a8258008c965b1c1, id = 656bf077-ca0c-4d28-9daa-eb6baafaf467, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 2a79caea707eb0ecd740106ea4bed2918e7592c1e5ad6050f6f0992cf31ba5ec, id = 3fe3c668-89f4-4601-a167-f41bbd984ae5, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7af3d573af8b7f8252590a53adda52ecf53bdaf9a86b52ef50702f048e08ba8c, id = 637f2c04-98e4-45aa-b60a-14a96c6cebb7, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6834f65d54bbfb926f986fe2dd72cd30bf9804ed65fcc71c2c848e72350f386a, id = e0673a90-165e-4347-a965-e8d14fdf684b, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ea8ed60190198d5887bb7093975d648a9fd78234827d648a8258008c965b1c1, id = 656bf077-ca0c-4d28-9daa-eb6baafaf467, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 2a79caea707eb0ecd740106ea4bed2918e7592c1e5ad6050f6f0992cf31ba5ec, id = 3fe3c668-89f4-4601-a167-f41bbd984ae5, last_modified = 2021-09-16
Source: 5436.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7af3d573af8b7f8252590a53adda52ecf53bdaf9a86b52ef50702f048e08ba8c, id = 637f2c04-98e4-45aa-b60a-14a96c6cebb7, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6834f65d54bbfb926f986fe2dd72cd30bf9804ed65fcc71c2c848e72350f386a, id = e0673a90-165e-4347-a965-e8d14fdf684b, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ea8ed60190198d5887bb7093975d648a9fd78234827d648a8258008c965b1c1, id = 656bf077-ca0c-4d28-9daa-eb6baafaf467, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3fe3c668 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 2a79caea707eb0ecd740106ea4bed2918e7592c1e5ad6050f6f0992cf31ba5ec, id = 3fe3c668-89f4-4601-a167-f41bbd984ae5, last_modified = 2021-09-16
Source: 5437.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_637f2c04 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7af3d573af8b7f8252590a53adda52ecf53bdaf9a86b52ef50702f048e08ba8c, id = 637f2c04-98e4-45aa-b60a-14a96c6cebb7, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.spre.linELF@0/0@2/0
Source: X86_64.elfSubmission file: segment LOAD with 7.9583 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping1
Remote System Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
X86_64.elf19%VirustotalBrowse
X86_64.elf18%ReversingLabsLinux.Backdoor.Gafgyt
X86_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    216.9.227.143
    unknownReserved
    7018ATT-INTERNET4UStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    216.9.227.143SPARC.elfGet hashmaliciousUnknownBrowse
      X86_64.elfGet hashmaliciousUnknownBrowse
        I686.elfGet hashmaliciousUnknownBrowse
          M68K.elfGet hashmaliciousUnknownBrowse
            I586.elfGet hashmaliciousUnknownBrowse
              SH4.elfGet hashmaliciousUnknownBrowse
                SPARC.elfGet hashmaliciousUnknownBrowse
                  SH4.elfGet hashmaliciousMiraiBrowse
                    POWERPC.elfGet hashmaliciousMiraiBrowse
                      SPARC.elfGet hashmaliciousMiraiBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comARMV6L.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        5.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        POWERPC.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        MIPS.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        ssl.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.24
                        ssb.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.25
                        ssg.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.25
                        qbfwdbg.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        ssh.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.25
                        UnHAnaAW.m68k.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        ATT-INTERNET4USSPARC.elfGet hashmaliciousUnknownBrowse
                        • 216.9.227.143
                        6.elfGet hashmaliciousUnknownBrowse
                        • 75.26.124.8
                        4.elfGet hashmaliciousUnknownBrowse
                        • 99.148.97.71
                        3.elfGet hashmaliciousUnknownBrowse
                        • 107.255.69.83
                        4.elfGet hashmaliciousUnknownBrowse
                        • 172.185.86.37
                        6.elfGet hashmaliciousUnknownBrowse
                        • 76.224.102.15
                        frosty.arm.elfGet hashmaliciousMiraiBrowse
                        • 74.185.28.64
                        frosty.spc.elfGet hashmaliciousMiraiBrowse
                        • 172.125.131.84
                        frosty.x86.elfGet hashmaliciousMiraiBrowse
                        • 170.187.70.64
                        frosty.sh4.elfGet hashmaliciousMiraiBrowse
                        • 45.20.50.226
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                        Entropy (8bit):7.9558665437258
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:X86_64.elf
                        File size:35'840 bytes
                        MD5:1135868ad5966792fdcca09a699dce3f
                        SHA1:96419f04bffaddbb1344f586b279af8e28000b6f
                        SHA256:e8bcf1d9ca8111c004626d24e67fc8a1db2d9899bc4148320d5e3fca1736b442
                        SHA512:adcd2531af9f3083136b50f95d44c02acdc3965cfef15588a8328ee672311bb276980c6179798dc6b84b527846f96914f160cdd6012c7a0ff4d39cc2b2b124e8
                        SSDEEP:768:QDqXoNqWuptMmK5M8ULkpNN+esCL4Kd5OQZUOLRmuol1vYEd49Ssv9sPo:v2QTBL6+YLx8Qo3AZFuo
                        TLSH:EDF2D0EFE35AE5FCD43D5DB0926C55C0E93DB80BE20907A7098431BAD970A884E34B62
                        File Content Preview:.ELF..............>......y@.....@...................@.8...@.......................@.......@...............................................@.......@.............p...............Q.td....................................................V...YTS................

                        ELF header

                        Class:ELF64
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:Advanced Micro Devices X86-64
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x407910
                        Flags:0x0
                        ELF Header Size:64
                        Program Header Offset:64
                        Program Header Size:56
                        Number of Program Headers:3
                        Section Header Offset:0
                        Section Header Size:64
                        Number of Section Headers:0
                        Header String Table Index:0
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x4000000x4000000x8ab90x8ab97.95830x5R E0x100000
                        LOAD0x00x4090000x4090000x00x10e9700.00000x6RW 0x1000
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2025-01-11T07:19:07.373171+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342484216.9.227.1439198TCP
                        2025-01-11T07:19:09.132970+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342486216.9.227.1439198TCP
                        2025-01-11T07:19:10.921316+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342488216.9.227.1439198TCP
                        2025-01-11T07:19:12.661671+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342490216.9.227.1439198TCP
                        2025-01-11T07:19:14.436621+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342492216.9.227.1439198TCP
                        2025-01-11T07:19:16.176291+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342494216.9.227.1439198TCP
                        2025-01-11T07:19:17.969316+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342496216.9.227.1439198TCP
                        2025-01-11T07:19:19.750280+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342498216.9.227.1439198TCP
                        2025-01-11T07:19:21.516830+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342500216.9.227.1439198TCP
                        2025-01-11T07:19:23.251640+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342502216.9.227.1439198TCP
                        2025-01-11T07:19:25.031247+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342504216.9.227.1439198TCP
                        2025-01-11T07:19:26.789739+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342506216.9.227.1439198TCP
                        2025-01-11T07:19:28.558634+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342508216.9.227.1439198TCP
                        2025-01-11T07:19:30.345974+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342510216.9.227.1439198TCP
                        2025-01-11T07:19:32.124721+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342512216.9.227.1439198TCP
                        2025-01-11T07:19:33.902845+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342514216.9.227.1439198TCP
                        2025-01-11T07:19:35.666705+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342516216.9.227.1439198TCP
                        2025-01-11T07:19:37.454692+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342518216.9.227.1439198TCP
                        2025-01-11T07:19:39.206153+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342520216.9.227.1439198TCP
                        2025-01-11T07:19:41.001765+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342522216.9.227.1439198TCP
                        2025-01-11T07:19:42.779179+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342524216.9.227.1439198TCP
                        2025-01-11T07:19:44.544738+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342526216.9.227.1439198TCP
                        2025-01-11T07:19:46.326605+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342528216.9.227.1439198TCP
                        2025-01-11T07:19:48.108232+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342530216.9.227.1439198TCP
                        2025-01-11T07:19:49.908523+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342532216.9.227.1439198TCP
                        2025-01-11T07:19:51.653864+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342534216.9.227.1439198TCP
                        2025-01-11T07:19:53.416498+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342536216.9.227.1439198TCP
                        2025-01-11T07:19:55.389171+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342538216.9.227.1439198TCP
                        2025-01-11T07:19:57.128140+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342540216.9.227.1439198TCP
                        2025-01-11T07:19:58.882586+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342542216.9.227.1439198TCP
                        2025-01-11T07:20:00.654167+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342544216.9.227.1439198TCP
                        2025-01-11T07:20:02.396348+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342546216.9.227.1439198TCP
                        2025-01-11T07:20:04.189577+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342548216.9.227.1439198TCP
                        2025-01-11T07:20:05.967920+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342550216.9.227.1439198TCP
                        2025-01-11T07:20:07.929445+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342552216.9.227.1439198TCP
                        2025-01-11T07:20:09.663225+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342554216.9.227.1439198TCP
                        2025-01-11T07:20:11.417937+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342556216.9.227.1439198TCP
                        2025-01-11T07:20:13.203788+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342558216.9.227.1439198TCP
                        2025-01-11T07:20:14.978025+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342560216.9.227.1439198TCP
                        2025-01-11T07:20:16.709056+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342562216.9.227.1439198TCP
                        2025-01-11T07:20:18.483085+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342564216.9.227.1439198TCP
                        2025-01-11T07:20:20.262934+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342566216.9.227.1439198TCP
                        2025-01-11T07:20:22.048723+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342568216.9.227.1439198TCP
                        2025-01-11T07:20:23.827391+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342570216.9.227.1439198TCP
                        2025-01-11T07:20:25.608350+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342572216.9.227.1439198TCP
                        2025-01-11T07:20:27.393229+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342574216.9.227.1439198TCP
                        2025-01-11T07:20:29.132674+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342576216.9.227.1439198TCP
                        2025-01-11T07:20:30.907345+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342578216.9.227.1439198TCP
                        2025-01-11T07:20:32.674909+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342580216.9.227.1439198TCP
                        2025-01-11T07:20:34.453270+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342582216.9.227.1439198TCP
                        2025-01-11T07:20:36.230605+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342584216.9.227.1439198TCP
                        2025-01-11T07:20:38.015669+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342586216.9.227.1439198TCP
                        2025-01-11T07:20:39.814537+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342588216.9.227.1439198TCP
                        2025-01-11T07:20:41.575192+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342590216.9.227.1439198TCP
                        2025-01-11T07:20:43.357497+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342592216.9.227.1439198TCP
                        2025-01-11T07:20:45.107976+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342594216.9.227.1439198TCP
                        2025-01-11T07:20:46.901539+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342596216.9.227.1439198TCP
                        2025-01-11T07:20:48.646029+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342598216.9.227.1439198TCP
                        2025-01-11T07:20:50.402181+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342600216.9.227.1439198TCP
                        2025-01-11T07:20:52.147360+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342602216.9.227.1439198TCP
                        2025-01-11T07:20:53.933773+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342604216.9.227.1439198TCP
                        2025-01-11T07:20:55.660395+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342606216.9.227.1439198TCP
                        2025-01-11T07:20:57.454611+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342608216.9.227.1439198TCP
                        2025-01-11T07:20:59.215047+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342610216.9.227.1439198TCP
                        2025-01-11T07:21:00.980533+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342612216.9.227.1439198TCP
                        2025-01-11T07:21:02.726432+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342614216.9.227.1439198TCP
                        2025-01-11T07:21:04.517325+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342616216.9.227.1439198TCP
                        2025-01-11T07:21:06.258343+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342618216.9.227.1439198TCP
                        2025-01-11T07:21:08.028431+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342620216.9.227.1439198TCP
                        2025-01-11T07:21:09.753237+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342622216.9.227.1439198TCP
                        2025-01-11T07:21:11.511459+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342624216.9.227.1439198TCP
                        2025-01-11T07:21:13.257147+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342626216.9.227.1439198TCP
                        2025-01-11T07:21:14.990469+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342628216.9.227.1439198TCP
                        2025-01-11T07:21:16.745660+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342630216.9.227.1439198TCP
                        2025-01-11T07:21:18.530177+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342632216.9.227.1439198TCP
                        2025-01-11T07:21:20.296228+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342634216.9.227.1439198TCP
                        2025-01-11T07:21:22.037534+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342636216.9.227.1439198TCP
                        2025-01-11T07:21:52.048582+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342638216.9.227.1439198TCP
                        2025-01-11T07:21:53.789813+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342640216.9.227.1439198TCP
                        2025-01-11T07:21:55.522873+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342642216.9.227.1439198TCP
                        2025-01-11T07:21:57.311798+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342644216.9.227.1439198TCP
                        2025-01-11T07:21:59.076064+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342646216.9.227.1439198TCP
                        2025-01-11T07:22:00.821700+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342648216.9.227.1439198TCP
                        2025-01-11T07:22:02.627624+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342650216.9.227.1439198TCP
                        2025-01-11T07:22:04.387747+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342652216.9.227.1439198TCP
                        2025-01-11T07:22:06.137853+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342654216.9.227.1439198TCP
                        2025-01-11T07:22:07.866905+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342656216.9.227.1439198TCP
                        2025-01-11T07:22:09.755332+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342658216.9.227.1439198TCP
                        2025-01-11T07:22:11.507895+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342660216.9.227.1439198TCP
                        2025-01-11T07:22:13.238666+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342662216.9.227.1439198TCP
                        2025-01-11T07:22:14.975795+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342664216.9.227.1439198TCP
                        2025-01-11T07:22:16.766279+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342666216.9.227.1439198TCP
                        2025-01-11T07:22:18.511559+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342668216.9.227.1439198TCP
                        2025-01-11T07:22:20.299659+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342670216.9.227.1439198TCP
                        2025-01-11T07:22:22.061851+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342672216.9.227.1439198TCP
                        2025-01-11T07:22:23.786720+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342674216.9.227.1439198TCP
                        2025-01-11T07:22:25.523185+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342676216.9.227.1439198TCP
                        2025-01-11T07:22:27.317457+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342678216.9.227.1439198TCP
                        2025-01-11T07:22:29.077636+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342680216.9.227.1439198TCP
                        2025-01-11T07:22:30.840660+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342682216.9.227.1439198TCP
                        2025-01-11T07:22:32.626714+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342684216.9.227.1439198TCP
                        2025-01-11T07:22:34.388247+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342686216.9.227.1439198TCP
                        2025-01-11T07:22:36.175458+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342688216.9.227.1439198TCP
                        2025-01-11T07:22:37.936887+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342690216.9.227.1439198TCP
                        2025-01-11T07:22:39.720297+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342692216.9.227.1439198TCP
                        2025-01-11T07:22:41.459873+01002839490ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (x86)1192.168.2.1342694216.9.227.1439198TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 11, 2025 07:19:07.367263079 CET424849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:07.373061895 CET919842484216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:07.373171091 CET424849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:07.373171091 CET424849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:07.378909111 CET919842484216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:09.126847982 CET919842484216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:09.127183914 CET424849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:09.127759933 CET424869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:09.132152081 CET919842484216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:09.132834911 CET919842486216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:09.132970095 CET424869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:09.132970095 CET424869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:09.137870073 CET919842486216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:10.915523052 CET919842486216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:10.915685892 CET424869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:10.916354895 CET424889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:10.920572996 CET919842486216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:10.921241045 CET919842488216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:10.921294928 CET424889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:10.921315908 CET424889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:10.926129103 CET919842488216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:12.655456066 CET919842488216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:12.655637980 CET424889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:12.656677961 CET424909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:12.660449028 CET919842488216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:12.661581039 CET919842490216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:12.661670923 CET424909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:12.661670923 CET424909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:12.666501999 CET919842490216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:14.430809975 CET919842490216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:14.431108952 CET424909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:14.431730032 CET424929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:14.435960054 CET919842490216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:14.436541080 CET919842492216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:14.436604977 CET424929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:14.436620951 CET424929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:14.441432953 CET919842492216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:16.168860912 CET919842492216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:16.169298887 CET424929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:16.171367884 CET424949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:16.174233913 CET919842492216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:16.176189899 CET919842494216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:16.176275015 CET424949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:16.176290989 CET424949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:16.182024956 CET919842494216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:17.962251902 CET919842494216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:17.962732077 CET424949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:17.964229107 CET424969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:17.967636108 CET919842494216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:17.969232082 CET919842496216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:17.969302893 CET424969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:17.969316006 CET424969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:17.974128962 CET919842496216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:19.743350983 CET919842496216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:19.743767977 CET424969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:19.745022058 CET424989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:19.748840094 CET919842496216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:19.750164986 CET919842498216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:19.750245094 CET424989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:19.750279903 CET424989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:19.755131960 CET919842498216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:21.509826899 CET919842498216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:21.509975910 CET424989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:21.511809111 CET425009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:21.514800072 CET919842498216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:21.516660929 CET919842500216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:21.516773939 CET425009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:21.516829967 CET425009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:21.521629095 CET919842500216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:23.245394945 CET919842500216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:23.245712996 CET425009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:23.246689081 CET425029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:23.250569105 CET919842500216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:23.251524925 CET919842502216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:23.251602888 CET425029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:23.251640081 CET425029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:23.256498098 CET919842502216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:25.024871111 CET919842502216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:25.025032997 CET425029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:25.026067019 CET425049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:25.029912949 CET919842502216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:25.031173944 CET919842504216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:25.031246901 CET425049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:25.031246901 CET425049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:25.036010981 CET919842504216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:26.783649921 CET919842504216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:26.783808947 CET425049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:26.784765959 CET425069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:26.788809061 CET919842504216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:26.789642096 CET919842506216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:26.789738894 CET425069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:26.789738894 CET425069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:26.794516087 CET919842506216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:28.552253962 CET919842506216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:28.552552938 CET425069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:28.553591013 CET425089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:28.557413101 CET919842506216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:28.558487892 CET919842508216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:28.558585882 CET425089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:28.558634043 CET425089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:28.563498020 CET919842508216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:30.339977026 CET919842508216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:30.340140104 CET425089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:30.341056108 CET425109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:30.345000982 CET919842508216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:30.345885992 CET919842510216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:30.345973969 CET425109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:30.345973969 CET425109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:30.350795031 CET919842510216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:32.117508888 CET919842510216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:32.117872000 CET425109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:32.118789911 CET425129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:32.123627901 CET919842510216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:32.124597073 CET919842512216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:32.124696016 CET425129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:32.124721050 CET425129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:32.131107092 CET919842512216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:33.896297932 CET919842512216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:33.896722078 CET425129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:33.897834063 CET425149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:33.901567936 CET919842512216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:33.902731895 CET919842514216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:33.902815104 CET425149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:33.902844906 CET425149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:33.907701015 CET919842514216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:35.659754992 CET919842514216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:35.659990072 CET425149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:35.661720037 CET425169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:35.664813042 CET919842514216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:35.666589022 CET919842516216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:35.666680098 CET425169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:35.666704893 CET425169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:35.671605110 CET919842516216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:37.447395086 CET919842516216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:37.447660923 CET425169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:37.447702885 CET425169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:37.449064016 CET425189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:37.452502012 CET919842516216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:37.454591036 CET919842518216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:37.454663992 CET425189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:37.454691887 CET425189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:37.459598064 CET919842518216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:39.200021982 CET919842518216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:39.200200081 CET425189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:39.201225996 CET425209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:39.205138922 CET919842518216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:39.206094980 CET919842520216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:39.206151962 CET425209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:39.206152916 CET425209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:39.211039066 CET919842520216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:40.994594097 CET919842520216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:40.995002031 CET425209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:40.996138096 CET425229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:40.999825954 CET919842520216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:41.001527071 CET919842522216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:41.001765013 CET425229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:41.001765013 CET425229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:41.006606102 CET919842522216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:42.772481918 CET919842522216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:42.772862911 CET425229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:42.774167061 CET425249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:42.777743101 CET919842522216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:42.779077053 CET919842524216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:42.779159069 CET425249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:42.779179096 CET425249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:42.784040928 CET919842524216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:44.538604975 CET919842524216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:44.538846016 CET425249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:44.539704084 CET425269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:44.543740988 CET919842524216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:44.544579029 CET919842526216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:44.544708014 CET425269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:44.544738054 CET425269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:44.549544096 CET919842526216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:46.320270061 CET919842526216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:46.320527077 CET425269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:46.321280003 CET425289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:46.325444937 CET919842526216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:46.326154947 CET919842528216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:46.326230049 CET425289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:46.326605082 CET425289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:46.331361055 CET919842528216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:48.102318048 CET919842528216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:48.102550983 CET425289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:48.103168964 CET425309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:48.107438087 CET919842528216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:48.107956886 CET919842530216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:48.108232021 CET425309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:48.108232021 CET425309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:48.113132000 CET919842530216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:49.902148008 CET919842530216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:49.902363062 CET425309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:49.903430939 CET425329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:49.907284021 CET919842530216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:49.908412933 CET919842532216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:49.908508062 CET425329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:49.908523083 CET425329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:49.913423061 CET919842532216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:51.648246050 CET919842532216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:51.648462057 CET425329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:51.648999929 CET425349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:51.653300047 CET919842532216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:51.653776884 CET919842534216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:51.653845072 CET425349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:51.653863907 CET425349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:51.658620119 CET919842534216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:53.410789967 CET919842534216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:53.411020041 CET425349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:53.411544085 CET425369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:53.415869951 CET919842534216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:53.416416883 CET919842536216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:53.416497946 CET425369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:53.416497946 CET425369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:53.421380043 CET919842536216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:55.383054018 CET919842536216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:55.383229017 CET425369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:55.384200096 CET425389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:55.387176991 CET919842536216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:55.387247086 CET425369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:55.388288975 CET919842536216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:55.389041901 CET919842538216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:55.389137983 CET425389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:55.389170885 CET425389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:55.393966913 CET919842538216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:57.121896982 CET919842538216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:57.122169971 CET425389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:57.123214006 CET425409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:57.126923084 CET919842538216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:57.128037930 CET919842540216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:57.128103018 CET425409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:57.128139973 CET425409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:57.132872105 CET919842540216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:58.876914024 CET919842540216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:58.877115011 CET425409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:58.877587080 CET425429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:58.882050991 CET919842540216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:58.882420063 CET919842542216.9.227.143192.168.2.13
                        Jan 11, 2025 07:19:58.882520914 CET425429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:58.882586002 CET425429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:19:58.887517929 CET919842542216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:00.647469044 CET919842542216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:00.647641897 CET425429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:00.648472071 CET425449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:00.653134108 CET919842542216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:00.654098988 CET919842544216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:00.654166937 CET425449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:00.654166937 CET425449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:00.660100937 CET919842544216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:02.390640974 CET919842544216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:02.390831947 CET425449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:02.391438961 CET425469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:02.395656109 CET919842544216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:02.396236897 CET919842546216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:02.396348000 CET425469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:02.396348000 CET425469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:02.401087046 CET919842546216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:04.179997921 CET919842546216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:04.180346012 CET425469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:04.184614897 CET425489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:04.185163021 CET919842546216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:04.189445019 CET919842548216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:04.189533949 CET425489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:04.189577103 CET425489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:04.194356918 CET919842548216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:05.961743116 CET919842548216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:05.962032080 CET425489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:05.962981939 CET425509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:05.966787100 CET919842548216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:05.967813015 CET919842550216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:05.967880011 CET425509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:05.967920065 CET425509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:05.972698927 CET919842550216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:07.923795938 CET919842550216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:07.923955917 CET425509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:07.924508095 CET425529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:07.928822041 CET919842550216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:07.929338932 CET919842552216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:07.929445028 CET425529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:07.929445028 CET425529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:07.934277058 CET919842552216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:09.655725002 CET919842552216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:09.656008005 CET425529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:09.657107115 CET425549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:09.660851002 CET919842552216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:09.662653923 CET919842554216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:09.662770987 CET425549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:09.663224936 CET425549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:09.668062925 CET919842554216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:11.412441969 CET919842554216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:11.412607908 CET425549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:11.413077116 CET425569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:11.417392015 CET919842554216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:11.417862892 CET919842556216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:11.417923927 CET425569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:11.417937040 CET425569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:11.422760963 CET919842556216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:13.197633028 CET919842556216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:13.198075056 CET425569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:13.198790073 CET425589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:13.202908993 CET919842556216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:13.203620911 CET919842558216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:13.203788042 CET425589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:13.203788042 CET425589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:13.209206104 CET919842558216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:14.971682072 CET919842558216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:14.972249031 CET425589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:14.972904921 CET425609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:14.977112055 CET919842558216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:14.977916956 CET919842560216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:14.977999926 CET425609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:14.978024960 CET425609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:14.983596087 CET919842560216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:16.703264952 CET919842560216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:16.703416109 CET425609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:16.704031944 CET425629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:16.708316088 CET919842560216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:16.708908081 CET919842562216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:16.709038973 CET425629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:16.709055901 CET425629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:16.714085102 CET919842562216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:18.477413893 CET919842562216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:18.477601051 CET425629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:18.478184938 CET425649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:18.482434988 CET919842562216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:18.483001947 CET919842564216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:18.483064890 CET425649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:18.483084917 CET425649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:18.487898111 CET919842564216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:20.256696939 CET919842564216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:20.257072926 CET425649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:20.257891893 CET425669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:20.261902094 CET919842564216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:20.262809992 CET919842566216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:20.262897968 CET425669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:20.262933969 CET425669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:20.267688036 CET919842566216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:22.041766882 CET919842566216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:22.042053938 CET425669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:22.042797089 CET425689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:22.047513962 CET919842566216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:22.048613071 CET919842568216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:22.048722982 CET425689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:22.048722982 CET425689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:22.054790020 CET919842568216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:23.821345091 CET919842568216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:23.821619034 CET425689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:23.822472095 CET425709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:23.826463938 CET919842568216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:23.827275038 CET919842570216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:23.827370882 CET425709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:23.827390909 CET425709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:23.832257986 CET919842570216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:25.602627993 CET919842570216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:25.602773905 CET425709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:25.603380919 CET425729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:25.607630014 CET919842570216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:25.608249903 CET919842572216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:25.608350039 CET425729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:25.608350039 CET425729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:25.613161087 CET919842572216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:27.386909008 CET919842572216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:27.387188911 CET425729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:27.388164043 CET425749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:27.392019987 CET919842572216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:27.393109083 CET919842574216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:27.393229008 CET425749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:27.393229008 CET425749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:27.398041010 CET919842574216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:29.125183105 CET919842574216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:29.125936031 CET425749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:29.127201080 CET425769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:29.131275892 CET919842574216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:29.132580996 CET919842576216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:29.132638931 CET425769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:29.132673979 CET425769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:29.137698889 CET919842576216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:30.901473999 CET919842576216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:30.901716948 CET425769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:30.902340889 CET425789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:30.906630039 CET919842576216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:30.907202005 CET919842578216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:30.907310009 CET425789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:30.907345057 CET425789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:30.912136078 CET919842578216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:32.664601088 CET919842578216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:32.665035963 CET425789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:32.665803909 CET425809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:32.674442053 CET919842578216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:32.674478054 CET919842580216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:32.674909115 CET425809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:32.674909115 CET425809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:32.679784060 CET919842580216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:34.447340965 CET919842580216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:34.447618008 CET425809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:34.448242903 CET425829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:34.452496052 CET919842580216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:34.453126907 CET919842582216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:34.453186035 CET425829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:34.453269958 CET425829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:34.458058119 CET919842582216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:36.224677086 CET919842582216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:36.224971056 CET425829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:36.225716114 CET425849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:36.229773045 CET919842582216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:36.230536938 CET919842584216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:36.230581999 CET425849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:36.230604887 CET425849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:36.235568047 CET919842584216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:38.009141922 CET919842584216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:38.009402037 CET425849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:38.010396957 CET425869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:38.014225960 CET919842584216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:38.015523911 CET919842586216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:38.015614033 CET425869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:38.015669107 CET425869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:38.020659924 CET919842586216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:39.808561087 CET919842586216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:39.808891058 CET425869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:39.809554100 CET425889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:39.813803911 CET919842586216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:39.814405918 CET919842588216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:39.814502001 CET425889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:39.814537048 CET425889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:39.819267035 CET919842588216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:41.569289923 CET919842588216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:41.569506884 CET425889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:41.570082903 CET425909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:41.574295044 CET919842588216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:41.575027943 CET919842590216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:41.575191975 CET425909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:41.575191975 CET425909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:41.580034971 CET919842590216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:43.351635933 CET919842590216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:43.351814985 CET425909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:43.352484941 CET425929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:43.356632948 CET919842590216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:43.357331991 CET919842592216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:43.357431889 CET425929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:43.357496977 CET425929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:43.362222910 CET919842592216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:45.102056026 CET919842592216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:45.102277040 CET425929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:45.103008986 CET425949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:45.107057095 CET919842592216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:45.107852936 CET919842594216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:45.107945919 CET425949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:45.107975960 CET425949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:45.112737894 CET919842594216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:46.895411968 CET919842594216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:46.895736933 CET425949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:46.896492004 CET425969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:46.900696039 CET919842594216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:46.901348114 CET919842596216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:46.901453972 CET425969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:46.901539087 CET425969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:46.906352043 CET919842596216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:48.639807940 CET919842596216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:48.640183926 CET425969198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:48.641091108 CET425989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:48.645073891 CET919842596216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:48.645932913 CET919842598216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:48.646018982 CET425989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:48.646028996 CET425989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:48.650845051 CET919842598216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:50.396264076 CET919842598216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:50.396682978 CET425989198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:50.397213936 CET426009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:50.401557922 CET919842598216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:50.402101994 CET919842600216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:50.402180910 CET426009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:50.402180910 CET426009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:50.406948090 CET919842600216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:52.141753912 CET919842600216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:52.141995907 CET426009198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:52.142510891 CET426029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:52.146837950 CET919842600216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:52.147296906 CET919842602216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:52.147358894 CET426029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:52.147360086 CET426029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:52.152198076 CET919842602216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:53.928211927 CET919842602216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:53.928349018 CET426029198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:53.928889036 CET426049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:53.933145046 CET919842602216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:53.933691978 CET919842604216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:53.933773041 CET426049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:53.933773041 CET426049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:53.938611984 CET919842604216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:55.654604912 CET919842604216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:55.654941082 CET426049198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:55.655563116 CET426069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:55.659812927 CET919842604216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:55.660329103 CET919842606216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:55.660382032 CET426069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:55.660394907 CET426069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:55.665277958 CET919842606216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:57.448486090 CET919842606216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:57.448729992 CET426069198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:57.449656963 CET426089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:57.453572989 CET919842606216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:57.454498053 CET919842608216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:57.454576969 CET426089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:57.454611063 CET426089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:57.459392071 CET919842608216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:59.209381104 CET919842608216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:59.209609985 CET426089198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:59.210196972 CET426109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:59.214456081 CET919842608216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:59.214946985 CET919842610216.9.227.143192.168.2.13
                        Jan 11, 2025 07:20:59.215029001 CET426109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:59.215046883 CET426109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:20:59.219916105 CET919842610216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:00.974744081 CET919842610216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:00.975001097 CET426109198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:00.975583076 CET426129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:00.979849100 CET919842610216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:00.980429888 CET919842612216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:00.980504990 CET426129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:00.980532885 CET426129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:00.985290051 CET919842612216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:02.720896006 CET919842612216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:02.721085072 CET426129198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:02.721548080 CET426149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:02.726005077 CET919842612216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:02.726330996 CET919842614216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:02.726418018 CET426149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:02.726432085 CET426149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:02.731353045 CET919842614216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:04.511116028 CET919842614216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:04.511482954 CET426149198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:04.512264967 CET426169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:04.516521931 CET919842614216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:04.517177105 CET919842616216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:04.517262936 CET426169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:04.517324924 CET426169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:04.522169113 CET919842616216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:06.252435923 CET919842616216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:06.252707958 CET426169198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:06.253458977 CET426189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:06.258215904 CET919842616216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:06.258229971 CET919842618216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:06.258342981 CET426189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:06.258342981 CET426189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:06.263210058 CET919842618216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:08.022701979 CET919842618216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:08.022913933 CET426189198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:08.023499966 CET426209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:08.027807951 CET919842618216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:08.028312922 CET919842620216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:08.028417110 CET426209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:08.028430939 CET426209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:08.033185005 CET919842620216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:09.747473955 CET919842620216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:09.747806072 CET426209198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:09.748368025 CET426229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:09.752636909 CET919842620216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:09.753123045 CET919842622216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:09.753205061 CET426229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:09.753237009 CET426229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:09.757996082 CET919842622216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:11.505639076 CET919842622216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:11.505925894 CET426229198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:11.506532907 CET426249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:11.510791063 CET919842622216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:11.511342049 CET919842624216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:11.511447906 CET426249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:11.511459112 CET426249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:11.516237974 CET919842624216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:13.251511097 CET919842624216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:13.251763105 CET426249198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:13.252270937 CET426269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:13.256561995 CET919842624216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:13.257062912 CET919842626216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:13.257128000 CET426269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:13.257147074 CET426269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:13.261948109 CET919842626216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:14.983603954 CET919842626216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:14.983814001 CET426269198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:14.984438896 CET426289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:14.990370989 CET919842626216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:14.990384102 CET919842628216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:14.990468979 CET426289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:14.990468979 CET426289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:14.995572090 CET919842628216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:16.739567995 CET919842628216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:16.739981890 CET426289198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:16.740670919 CET426309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:16.744853020 CET919842628216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:16.745538950 CET919842630216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:16.745625019 CET426309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:16.745660067 CET426309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:16.750427008 CET919842630216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:18.523855925 CET919842630216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:18.524236917 CET426309198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:18.524887085 CET426329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:18.529330015 CET919842630216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:18.530072927 CET919842632216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:18.530133963 CET426329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:18.530177116 CET426329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:18.534936905 CET919842632216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:20.290658951 CET919842632216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:20.290832043 CET426329198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:20.291383028 CET426349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:20.295669079 CET919842632216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:20.296128988 CET919842634216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:20.296227932 CET426349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:20.296227932 CET426349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:20.301064014 CET919842634216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:22.031708956 CET919842634216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:22.031976938 CET426349198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:22.032618046 CET426369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:22.036829948 CET919842634216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:22.037419081 CET919842636216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:22.037506104 CET426369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:22.037533998 CET426369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:22.042316914 CET919842636216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:52.042552948 CET919842636216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:52.042728901 CET426369198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:52.043559074 CET426389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:52.047704935 CET919842636216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:52.048485041 CET919842638216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:52.048580885 CET426389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:52.048582077 CET426389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:52.053582907 CET919842638216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:53.779504061 CET919842638216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:53.780189037 CET426389198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:53.784719944 CET426409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:53.785027981 CET919842638216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:53.789557934 CET919842640216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:53.789789915 CET426409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:53.789813042 CET426409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:53.794528961 CET919842640216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:55.517117977 CET919842640216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:55.517412901 CET426409198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:55.517925978 CET426429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:55.522305965 CET919842640216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:55.522778034 CET919842642216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:55.522850037 CET426429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:55.522872925 CET426429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:55.527683973 CET919842642216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:57.305938005 CET919842642216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:57.306355000 CET426429198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:57.306874037 CET426449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:57.311250925 CET919842642216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:57.311728954 CET919842644216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:57.311798096 CET426449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:57.311798096 CET426449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:57.316687107 CET919842644216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:59.070411921 CET919842644216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:59.070647955 CET426449198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:59.071193933 CET426469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:59.075535059 CET919842644216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:59.075997114 CET919842646216.9.227.143192.168.2.13
                        Jan 11, 2025 07:21:59.076046944 CET426469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:59.076064110 CET426469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:21:59.080825090 CET919842646216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:00.815864086 CET919842646216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:00.816319942 CET426469198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:00.816817999 CET426489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:00.821230888 CET919842646216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:00.821639061 CET919842648216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:00.821680069 CET426489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:00.821700096 CET426489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:00.826472044 CET919842648216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:02.621619940 CET919842648216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:02.622010946 CET426489198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:02.622572899 CET426509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:02.627032042 CET919842648216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:02.627546072 CET919842650216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:02.627624035 CET426509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:02.627624035 CET426509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:02.632558107 CET919842650216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:04.381531000 CET919842650216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:04.382093906 CET426509198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:04.382719994 CET426529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:04.387083054 CET919842650216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:04.387630939 CET919842652216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:04.387716055 CET426529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:04.387747049 CET426529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:04.392636061 CET919842652216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:06.131788969 CET919842652216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:06.132231951 CET426529198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:06.132945061 CET426549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:06.137089014 CET919842652216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:06.137743950 CET919842654216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:06.137852907 CET426549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:06.137852907 CET426549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:06.142688990 CET919842654216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:07.860666990 CET919842654216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:07.861269951 CET426549198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:07.861999989 CET426569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:07.866051912 CET919842654216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:07.866792917 CET919842656216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:07.866864920 CET426569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:07.866904974 CET426569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:07.871697903 CET919842656216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:09.748868942 CET919842656216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:09.749311924 CET426569198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:09.750137091 CET426589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:09.754216909 CET919842656216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:09.754968882 CET919842658216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:09.755331993 CET426589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:09.755331993 CET426589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:09.760215044 CET919842658216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:11.501612902 CET919842658216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:11.502015114 CET426589198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:11.502791882 CET426609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:11.506949902 CET919842658216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:11.507745981 CET919842660216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:11.507837057 CET426609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:11.507894993 CET426609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:11.512681961 CET919842660216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:13.232924938 CET919842660216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:13.233108044 CET426609198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:13.233746052 CET426629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:13.237907887 CET919842660216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:13.238600016 CET919842662216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:13.238652945 CET426629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:13.238666058 CET426629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:13.243479013 CET919842662216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:14.968914986 CET919842662216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:14.969225883 CET426629198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:14.969880104 CET426649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:14.974524975 CET919842662216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:14.975667000 CET919842664216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:14.975759983 CET426649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:14.975795031 CET426649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:14.980987072 CET919842664216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:16.760283947 CET919842664216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:16.760572910 CET426649198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:16.761328936 CET426669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:16.765479088 CET919842664216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:16.766154051 CET919842666216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:16.766254902 CET426669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:16.766278982 CET426669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:16.771162033 CET919842666216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:18.504584074 CET919842666216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:18.504813910 CET426669198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:18.505574942 CET426689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:18.510122061 CET919842666216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:18.511426926 CET919842668216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:18.511502981 CET426689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:18.511559010 CET426689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:18.516397953 CET919842668216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:20.293776035 CET919842668216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:20.294014931 CET426689198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:20.294768095 CET426709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:20.298787117 CET919842668216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:20.299544096 CET919842670216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:20.299624920 CET426709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:20.299659014 CET426709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:20.304373980 CET919842670216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:22.056116104 CET919842670216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:22.056334019 CET426709198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:22.057014942 CET426729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:22.061237097 CET919842670216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:22.061793089 CET919842672216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:22.061837912 CET426729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:22.061851025 CET426729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:22.066637993 CET919842672216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:23.780101061 CET919842672216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:23.780677080 CET426729198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:23.781721115 CET426749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:23.785566092 CET919842672216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:23.786595106 CET919842674216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:23.786685944 CET426749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:23.786720037 CET426749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:23.791487932 CET919842674216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:25.517270088 CET919842674216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:25.517725945 CET426749198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:25.518316031 CET426769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:25.522562981 CET919842674216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:25.523096085 CET919842676216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:25.523149014 CET426769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:25.523185015 CET426769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:25.528022051 CET919842676216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:27.311357021 CET919842676216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:27.311753988 CET426769198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:27.312479019 CET426789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:27.316673040 CET919842676216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:27.317322969 CET919842678216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:27.317403078 CET426789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:27.317456961 CET426789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:27.322268963 CET919842678216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:29.071739912 CET919842678216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:29.071929932 CET426789198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:29.072710037 CET426809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:29.076864958 CET919842678216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:29.077534914 CET919842680216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:29.077615023 CET426809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:29.077636003 CET426809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:29.082433939 CET919842680216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:30.834791899 CET919842680216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:30.835015059 CET426809198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:30.835726023 CET426829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:30.839982033 CET919842680216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:30.840574026 CET919842682216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:30.840648890 CET426829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:30.840660095 CET426829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:30.845454931 CET919842682216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:32.620831013 CET919842682216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:32.621089935 CET426829198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:32.621748924 CET426849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:32.625936031 CET919842682216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:32.626630068 CET919842684216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:32.626698017 CET426849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:32.626713991 CET426849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:32.631557941 CET919842684216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:34.382266045 CET919842684216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:34.382646084 CET426849198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:34.383349895 CET426869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:34.387501001 CET919842684216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:34.388134003 CET919842686216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:34.388235092 CET426869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:34.388247013 CET426869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:34.393065929 CET919842686216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:36.169039965 CET919842686216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:36.169529915 CET426869198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:36.170373917 CET426889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:36.174686909 CET919842686216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:36.175271988 CET919842688216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:36.175340891 CET426889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:36.175457954 CET426889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:36.180455923 CET919842688216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:37.931091070 CET919842688216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:37.931401014 CET426889198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:37.931981087 CET426909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:37.936299086 CET919842688216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:37.936810017 CET919842690216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:37.936887026 CET426909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:37.936887026 CET426909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:37.941726923 CET919842690216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:39.714387894 CET919842690216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:39.714673996 CET426909198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:39.715322971 CET426929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:39.719667912 CET919842690216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:39.720159054 CET919842692216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:39.720252991 CET426929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:39.720297098 CET426929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:39.725178957 CET919842692216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:41.454035997 CET919842692216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:41.454292059 CET426929198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:41.454933882 CET426949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:41.459220886 CET919842692216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:41.459785938 CET919842694216.9.227.143192.168.2.13
                        Jan 11, 2025 07:22:41.459858894 CET426949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:41.459872961 CET426949198192.168.2.13216.9.227.143
                        Jan 11, 2025 07:22:41.464764118 CET919842694216.9.227.143192.168.2.13
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 11, 2025 07:21:51.563940048 CET5279653192.168.2.138.8.8.8
                        Jan 11, 2025 07:21:51.563998938 CET4599953192.168.2.138.8.8.8
                        Jan 11, 2025 07:21:51.570640087 CET53527968.8.8.8192.168.2.13
                        Jan 11, 2025 07:21:51.570667028 CET53459998.8.8.8192.168.2.13
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jan 11, 2025 07:21:51.563940048 CET192.168.2.138.8.8.80x8776Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Jan 11, 2025 07:21:51.563998938 CET192.168.2.138.8.8.80x72cStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 11, 2025 07:21:51.570640087 CET8.8.8.8192.168.2.130x8776No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                        Jan 11, 2025 07:21:51.570640087 CET8.8.8.8192.168.2.130x8776No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):06:19:06
                        Start date (UTC):11/01/2025
                        Path:/tmp/X86_64.elf
                        Arguments:/tmp/X86_64.elf
                        File size:35840 bytes
                        MD5 hash:1135868ad5966792fdcca09a699dce3f

                        Start time (UTC):06:19:06
                        Start date (UTC):11/01/2025
                        Path:/tmp/X86_64.elf
                        Arguments:-
                        File size:35840 bytes
                        MD5 hash:1135868ad5966792fdcca09a699dce3f

                        Start time (UTC):06:19:06
                        Start date (UTC):11/01/2025
                        Path:/tmp/X86_64.elf
                        Arguments:-
                        File size:35840 bytes
                        MD5 hash:1135868ad5966792fdcca09a699dce3f

                        Start time (UTC):06:19:06
                        Start date (UTC):11/01/2025
                        Path:/tmp/X86_64.elf
                        Arguments:-
                        File size:35840 bytes
                        MD5 hash:1135868ad5966792fdcca09a699dce3f