Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
I686.elf

Overview

General Information

Sample name:I686.elf
Analysis ID:1589132
MD5:f9496eeeb40742339cddaebdcfd9c8fa
SHA1:100c881336cbd40aa50e9d9059d18d14024331f3
SHA256:490e793d8e2eee8ee51c9c601ff66de3272006d9c8b9ee57bb16001e91b77ada
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589132
Start date and time:2025-01-11 10:47:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:I686.elf
Detection:MAL
Classification:mal72.spre.linELF@0/0@2/0
Command:/tmp/I686.elf
PID:5534
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Cia Qbot Has Infected This Device ;)
Standard Error:
  • system is lnxubuntu20
  • I686.elf (PID: 5534, Parent: 5452, MD5: f9496eeeb40742339cddaebdcfd9c8fa) Arguments: /tmp/I686.elf
    • I686.elf New Fork (PID: 5535, Parent: 5534)
    • I686.elf New Fork (PID: 5536, Parent: 5534)
      • I686.elf New Fork (PID: 5537, Parent: 5536)
  • cleanup
SourceRuleDescriptionAuthorStrings
I686.elfLinux_Trojan_Mirai_e43a8744unknownunknown
  • 0x6d4f:$a: 23 01 00 00 0E 00 00 00 18 03 00 7F E9 38 32 C9 4D 04 9A 3C
SourceRuleDescriptionAuthorStrings
5535.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_83715433unknownunknown
  • 0x12f7:$a: 8B 45 08 88 10 FF 45 08 8B 45 08 0F B6 00 84 C0 75 DB C9 C3 55
5535.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
  • 0x538:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
5535.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_f51c5ac3unknownunknown
  • 0x11ce:$a: 74 2A 8B 45 0C 0F B6 00 84 C0 74 17 8B 45 0C 40 89 44 24 04 8B
5535.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_27de1106unknownunknown
  • 0x120e:$a: 0C 0F B6 00 84 C0 74 18 8B 45 0C 40 8B 55 08 42 89 44 24 04 89
5535.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_1b2e2a3aunknownunknown
  • 0x92a:$a: 83 7D 18 00 74 25 8B 45 1C 83 E0 02 85 C0 74 1B C7 44 24 04 2D 00
Click to see the 13 entries
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-11T10:48:02.310033+010028394911Malware Command and Control Activity Detected192.168.2.1551390216.9.227.1436659TCP
2025-01-11T10:48:04.086966+010028394911Malware Command and Control Activity Detected192.168.2.1551392216.9.227.1436659TCP
2025-01-11T10:48:05.869939+010028394911Malware Command and Control Activity Detected192.168.2.1551394216.9.227.1436659TCP
2025-01-11T10:48:07.628079+010028394911Malware Command and Control Activity Detected192.168.2.1551396216.9.227.1436659TCP
2025-01-11T10:48:09.395604+010028394911Malware Command and Control Activity Detected192.168.2.1551398216.9.227.1436659TCP
2025-01-11T10:48:11.182875+010028394911Malware Command and Control Activity Detected192.168.2.1551400216.9.227.1436659TCP
2025-01-11T10:48:12.944190+010028394911Malware Command and Control Activity Detected192.168.2.1551402216.9.227.1436659TCP
2025-01-11T10:48:14.708080+010028394911Malware Command and Control Activity Detected192.168.2.1551404216.9.227.1436659TCP
2025-01-11T10:48:16.503049+010028394911Malware Command and Control Activity Detected192.168.2.1551406216.9.227.1436659TCP
2025-01-11T10:48:18.273221+010028394911Malware Command and Control Activity Detected192.168.2.1551408216.9.227.1436659TCP
2025-01-11T10:48:20.037261+010028394911Malware Command and Control Activity Detected192.168.2.1551410216.9.227.1436659TCP
2025-01-11T10:48:21.762930+010028394911Malware Command and Control Activity Detected192.168.2.1551412216.9.227.1436659TCP
2025-01-11T10:48:23.579959+010028394911Malware Command and Control Activity Detected192.168.2.1551414216.9.227.1436659TCP
2025-01-11T10:48:25.309259+010028394911Malware Command and Control Activity Detected192.168.2.1551416216.9.227.1436659TCP
2025-01-11T10:48:27.068500+010028394911Malware Command and Control Activity Detected192.168.2.1551418216.9.227.1436659TCP
2025-01-11T10:48:28.833849+010028394911Malware Command and Control Activity Detected192.168.2.1551420216.9.227.1436659TCP
2025-01-11T10:48:30.634516+010028394911Malware Command and Control Activity Detected192.168.2.1551422216.9.227.1436659TCP
2025-01-11T10:48:32.375176+010028394911Malware Command and Control Activity Detected192.168.2.1551424216.9.227.1436659TCP
2025-01-11T10:48:34.108078+010028394911Malware Command and Control Activity Detected192.168.2.1551426216.9.227.1436659TCP
2025-01-11T10:48:35.884841+010028394911Malware Command and Control Activity Detected192.168.2.1551428216.9.227.1436659TCP
2025-01-11T10:48:37.626934+010028394911Malware Command and Control Activity Detected192.168.2.1551430216.9.227.1436659TCP
2025-01-11T10:48:39.398870+010028394911Malware Command and Control Activity Detected192.168.2.1551432216.9.227.1436659TCP
2025-01-11T10:48:41.159117+010028394911Malware Command and Control Activity Detected192.168.2.1551434216.9.227.1436659TCP
2025-01-11T10:48:42.929594+010028394911Malware Command and Control Activity Detected192.168.2.1551436216.9.227.1436659TCP
2025-01-11T10:48:44.654239+010028394911Malware Command and Control Activity Detected192.168.2.1551438216.9.227.1436659TCP
2025-01-11T10:48:46.410971+010028394911Malware Command and Control Activity Detected192.168.2.1551440216.9.227.1436659TCP
2025-01-11T10:48:48.141179+010028394911Malware Command and Control Activity Detected192.168.2.1551442216.9.227.1436659TCP
2025-01-11T10:48:49.875268+010028394911Malware Command and Control Activity Detected192.168.2.1551444216.9.227.1436659TCP
2025-01-11T10:48:51.627970+010028394911Malware Command and Control Activity Detected192.168.2.1551446216.9.227.1436659TCP
2025-01-11T10:48:53.360495+010028394911Malware Command and Control Activity Detected192.168.2.1551448216.9.227.1436659TCP
2025-01-11T10:48:55.133357+010028394911Malware Command and Control Activity Detected192.168.2.1551450216.9.227.1436659TCP
2025-01-11T10:48:56.916050+010028394911Malware Command and Control Activity Detected192.168.2.1551452216.9.227.1436659TCP
2025-01-11T10:48:58.679722+010028394911Malware Command and Control Activity Detected192.168.2.1551454216.9.227.1436659TCP
2025-01-11T10:49:00.463750+010028394911Malware Command and Control Activity Detected192.168.2.1551456216.9.227.1436659TCP
2025-01-11T10:49:02.229004+010028394911Malware Command and Control Activity Detected192.168.2.1551458216.9.227.1436659TCP
2025-01-11T10:49:04.009741+010028394911Malware Command and Control Activity Detected192.168.2.1551460216.9.227.1436659TCP
2025-01-11T10:49:05.751152+010028394911Malware Command and Control Activity Detected192.168.2.1551462216.9.227.1436659TCP
2025-01-11T10:49:07.508660+010028394911Malware Command and Control Activity Detected192.168.2.1551464216.9.227.1436659TCP
2025-01-11T10:49:09.250302+010028394911Malware Command and Control Activity Detected192.168.2.1551466216.9.227.1436659TCP
2025-01-11T10:49:11.024838+010028394911Malware Command and Control Activity Detected192.168.2.1551468216.9.227.1436659TCP
2025-01-11T10:49:12.788242+010028394911Malware Command and Control Activity Detected192.168.2.1551470216.9.227.1436659TCP
2025-01-11T10:49:14.514209+010028394911Malware Command and Control Activity Detected192.168.2.1551472216.9.227.1436659TCP
2025-01-11T10:49:16.290323+010028394911Malware Command and Control Activity Detected192.168.2.1551474216.9.227.1436659TCP
2025-01-11T10:49:18.055849+010028394911Malware Command and Control Activity Detected192.168.2.1551476216.9.227.1436659TCP
2025-01-11T10:49:19.838148+010028394911Malware Command and Control Activity Detected192.168.2.1551478216.9.227.1436659TCP
2025-01-11T10:49:21.582191+010028394911Malware Command and Control Activity Detected192.168.2.1551480216.9.227.1436659TCP
2025-01-11T10:49:23.355362+010028394911Malware Command and Control Activity Detected192.168.2.1551482216.9.227.1436659TCP
2025-01-11T10:49:25.139401+010028394911Malware Command and Control Activity Detected192.168.2.1551484216.9.227.1436659TCP
2025-01-11T10:49:26.876529+010028394911Malware Command and Control Activity Detected192.168.2.1551486216.9.227.1436659TCP
2025-01-11T10:49:28.630292+010028394911Malware Command and Control Activity Detected192.168.2.1551488216.9.227.1436659TCP
2025-01-11T10:49:30.399175+010028394911Malware Command and Control Activity Detected192.168.2.1551490216.9.227.1436659TCP
2025-01-11T10:49:32.166119+010028394911Malware Command and Control Activity Detected192.168.2.1551492216.9.227.1436659TCP
2025-01-11T10:49:33.950395+010028394911Malware Command and Control Activity Detected192.168.2.1551494216.9.227.1436659TCP
2025-01-11T10:49:35.689730+010028394911Malware Command and Control Activity Detected192.168.2.1551496216.9.227.1436659TCP
2025-01-11T10:49:37.464340+010028394911Malware Command and Control Activity Detected192.168.2.1551498216.9.227.1436659TCP
2025-01-11T10:49:39.205364+010028394911Malware Command and Control Activity Detected192.168.2.1551500216.9.227.1436659TCP
2025-01-11T10:49:40.957826+010028394911Malware Command and Control Activity Detected192.168.2.1551502216.9.227.1436659TCP
2025-01-11T10:49:42.714269+010028394911Malware Command and Control Activity Detected192.168.2.1551504216.9.227.1436659TCP
2025-01-11T10:49:44.490515+010028394911Malware Command and Control Activity Detected192.168.2.1551506216.9.227.1436659TCP
2025-01-11T10:49:46.278217+010028394911Malware Command and Control Activity Detected192.168.2.1551508216.9.227.1436659TCP
2025-01-11T10:49:48.015510+010028394911Malware Command and Control Activity Detected192.168.2.1551510216.9.227.1436659TCP
2025-01-11T10:49:49.792679+010028394911Malware Command and Control Activity Detected192.168.2.1551512216.9.227.1436659TCP
2025-01-11T10:49:51.535247+010028394911Malware Command and Control Activity Detected192.168.2.1551514216.9.227.1436659TCP
2025-01-11T10:49:53.285424+010028394911Malware Command and Control Activity Detected192.168.2.1551516216.9.227.1436659TCP
2025-01-11T10:49:55.035707+010028394911Malware Command and Control Activity Detected192.168.2.1551518216.9.227.1436659TCP
2025-01-11T10:49:56.810607+010028394911Malware Command and Control Activity Detected192.168.2.1551520216.9.227.1436659TCP
2025-01-11T10:49:58.570729+010028394911Malware Command and Control Activity Detected192.168.2.1551522216.9.227.1436659TCP
2025-01-11T10:50:00.336543+010028394911Malware Command and Control Activity Detected192.168.2.1551524216.9.227.1436659TCP
2025-01-11T10:50:02.103730+010028394911Malware Command and Control Activity Detected192.168.2.1551526216.9.227.1436659TCP
2025-01-11T10:50:03.882106+010028394911Malware Command and Control Activity Detected192.168.2.1551528216.9.227.1436659TCP
2025-01-11T10:50:05.665695+010028394911Malware Command and Control Activity Detected192.168.2.1551530216.9.227.1436659TCP
2025-01-11T10:50:07.410165+010028394911Malware Command and Control Activity Detected192.168.2.1551532216.9.227.1436659TCP
2025-01-11T10:50:09.180462+010028394911Malware Command and Control Activity Detected192.168.2.1551534216.9.227.1436659TCP
2025-01-11T10:50:10.946851+010028394911Malware Command and Control Activity Detected192.168.2.1551536216.9.227.1436659TCP
2025-01-11T10:50:12.691102+010028394911Malware Command and Control Activity Detected192.168.2.1551538216.9.227.1436659TCP
2025-01-11T10:50:14.445753+010028394911Malware Command and Control Activity Detected192.168.2.1551540216.9.227.1436659TCP
2025-01-11T10:50:16.214486+010028394911Malware Command and Control Activity Detected192.168.2.1551542216.9.227.1436659TCP
2025-01-11T10:50:17.977986+010028394911Malware Command and Control Activity Detected192.168.2.1551544216.9.227.1436659TCP
2025-01-11T10:50:19.724030+010028394911Malware Command and Control Activity Detected192.168.2.1551546216.9.227.1436659TCP
2025-01-11T10:50:21.494675+010028394911Malware Command and Control Activity Detected192.168.2.1551548216.9.227.1436659TCP
2025-01-11T10:50:23.235511+010028394911Malware Command and Control Activity Detected192.168.2.1551550216.9.227.1436659TCP
2025-01-11T10:50:25.009466+010028394911Malware Command and Control Activity Detected192.168.2.1551552216.9.227.1436659TCP
2025-01-11T10:50:26.793982+010028394911Malware Command and Control Activity Detected192.168.2.1551554216.9.227.1436659TCP
2025-01-11T10:50:28.538289+010028394911Malware Command and Control Activity Detected192.168.2.1551556216.9.227.1436659TCP
2025-01-11T10:50:30.282137+010028394911Malware Command and Control Activity Detected192.168.2.1551558216.9.227.1436659TCP
2025-01-11T10:50:32.039651+010028394911Malware Command and Control Activity Detected192.168.2.1551560216.9.227.1436659TCP
2025-01-11T10:50:33.820058+010028394911Malware Command and Control Activity Detected192.168.2.1551562216.9.227.1436659TCP
2025-01-11T10:50:35.570593+010028394911Malware Command and Control Activity Detected192.168.2.1551564216.9.227.1436659TCP
2025-01-11T10:50:37.339385+010028394911Malware Command and Control Activity Detected192.168.2.1551566216.9.227.1436659TCP
2025-01-11T10:50:39.104141+010028394911Malware Command and Control Activity Detected192.168.2.1551568216.9.227.1436659TCP
2025-01-11T10:50:40.871452+010028394911Malware Command and Control Activity Detected192.168.2.1551570216.9.227.1436659TCP
2025-01-11T10:50:42.652798+010028394911Malware Command and Control Activity Detected192.168.2.1551572216.9.227.1436659TCP
2025-01-11T10:50:44.393907+010028394911Malware Command and Control Activity Detected192.168.2.1551574216.9.227.1436659TCP
2025-01-11T10:50:46.150179+010028394911Malware Command and Control Activity Detected192.168.2.1551576216.9.227.1436659TCP
2025-01-11T10:50:47.915466+010028394911Malware Command and Control Activity Detected192.168.2.1551578216.9.227.1436659TCP
2025-01-11T10:50:49.682784+010028394911Malware Command and Control Activity Detected192.168.2.1551580216.9.227.1436659TCP
2025-01-11T10:50:51.468521+010028394911Malware Command and Control Activity Detected192.168.2.1551582216.9.227.1436659TCP
2025-01-11T10:50:53.246460+010028394911Malware Command and Control Activity Detected192.168.2.1551584216.9.227.1436659TCP
2025-01-11T10:50:54.987554+010028394911Malware Command and Control Activity Detected192.168.2.1551586216.9.227.1436659TCP
2025-01-11T10:50:56.744287+010028394911Malware Command and Control Activity Detected192.168.2.1551588216.9.227.1436659TCP
2025-01-11T10:50:58.515915+010028394911Malware Command and Control Activity Detected192.168.2.1551590216.9.227.1436659TCP
2025-01-11T10:51:00.301016+010028394911Malware Command and Control Activity Detected192.168.2.1551592216.9.227.1436659TCP
2025-01-11T10:51:02.092554+010028394911Malware Command and Control Activity Detected192.168.2.1551594216.9.227.1436659TCP
2025-01-11T10:51:03.875060+010028394911Malware Command and Control Activity Detected192.168.2.1551596216.9.227.1436659TCP
2025-01-11T10:51:05.634992+010028394911Malware Command and Control Activity Detected192.168.2.1551598216.9.227.1436659TCP
2025-01-11T10:51:07.399698+010028394911Malware Command and Control Activity Detected192.168.2.1551600216.9.227.1436659TCP
2025-01-11T10:51:09.127698+010028394911Malware Command and Control Activity Detected192.168.2.1551602216.9.227.1436659TCP
2025-01-11T10:51:10.862909+010028394911Malware Command and Control Activity Detected192.168.2.1551604216.9.227.1436659TCP
2025-01-11T10:51:12.599613+010028394911Malware Command and Control Activity Detected192.168.2.1551606216.9.227.1436659TCP
2025-01-11T10:51:14.392343+010028394911Malware Command and Control Activity Detected192.168.2.1551608216.9.227.1436659TCP
2025-01-11T10:51:16.169441+010028394911Malware Command and Control Activity Detected192.168.2.1551610216.9.227.1436659TCP
2025-01-11T10:51:17.948173+010028394911Malware Command and Control Activity Detected192.168.2.1551612216.9.227.1436659TCP
2025-01-11T10:51:19.716134+010028394911Malware Command and Control Activity Detected192.168.2.1551614216.9.227.1436659TCP
2025-01-11T10:51:21.459025+010028394911Malware Command and Control Activity Detected192.168.2.1551616216.9.227.1436659TCP
2025-01-11T10:51:23.210682+010028394911Malware Command and Control Activity Detected192.168.2.1551618216.9.227.1436659TCP
2025-01-11T10:51:24.994667+010028394911Malware Command and Control Activity Detected192.168.2.1551620216.9.227.1436659TCP
2025-01-11T10:51:26.778913+010028394911Malware Command and Control Activity Detected192.168.2.1551622216.9.227.1436659TCP
2025-01-11T10:51:28.561344+010028394911Malware Command and Control Activity Detected192.168.2.1551624216.9.227.1436659TCP
2025-01-11T10:51:30.341961+010028394911Malware Command and Control Activity Detected192.168.2.1551626216.9.227.1436659TCP
2025-01-11T10:51:32.103099+010028394911Malware Command and Control Activity Detected192.168.2.1551628216.9.227.1436659TCP
2025-01-11T10:51:33.870393+010028394911Malware Command and Control Activity Detected192.168.2.1551630216.9.227.1436659TCP
2025-01-11T10:51:35.655897+010028394911Malware Command and Control Activity Detected192.168.2.1551632216.9.227.1436659TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: I686.elfReversingLabs: Detection: 26%
Source: I686.elfJoe Sandbox ML: detected

Spreading

barindex
Source: /tmp/I686.elf (PID: 5534)Opens: /proc/net/routeJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51418 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51414 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51392 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51416 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51442 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51448 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51390 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51452 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51458 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51468 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51460 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51408 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51518 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51470 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51474 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51438 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51440 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51498 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51476 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51520 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51420 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51558 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51426 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51566 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51532 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51486 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51444 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51412 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51588 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51494 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51484 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51534 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51614 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51428 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51548 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51536 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51398 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51434 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51482 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51456 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51410 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51446 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51506 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51552 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51500 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51540 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51514 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51404 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51582 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51546 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51504 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51590 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51544 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51516 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51406 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51550 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51568 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51436 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51528 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51610 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51572 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51394 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51396 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51530 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51624 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51578 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51424 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51432 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51562 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51430 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51522 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51462 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51454 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51524 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51574 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51606 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51600 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51526 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51450 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51618 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51402 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51480 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51560 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51400 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51510 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51598 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51466 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51502 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51422 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51602 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51554 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51576 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51490 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51478 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51542 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51492 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51580 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51508 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51464 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51570 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51564 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51594 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51586 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51592 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51488 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51626 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51472 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51608 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51512 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51556 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51630 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51612 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51538 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51620 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51496 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51622 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51596 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51604 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51628 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51632 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51616 -> 216.9.227.143:6659
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.15:51584 -> 216.9.227.143:6659
Source: global trafficTCP traffic: 192.168.2.15:51390 -> 216.9.227.143:6659
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: I686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e43a8744 Author: unknown
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 Author: unknown
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 Author: unknown
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 Author: unknown
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: LOAD without section mappingsProgram segment: 0x8048000
Source: I686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e43a8744 reference_sample = f363d9bd2132d969cd41e79f29c53ef403da64ca8afc4643084cc50076ddfb47, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e7ead3d1a51f0d7435a6964293a45cb8fadd739afb23dc48c1d81fbc593b23ef, id = e43a8744-1c52-4f95-bd16-be6722bc4d1a, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 reference_sample = 3648a407224634d76e82eceec84250a7506720a7f43a6ccf5873f478408fedba, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 25ac15f4b903d9e28653dad0db399ebd20d4e9baabf5078fbc33d3cd838dd7e9, id = 83715433-3dff-4238-8cdb-c51279565e05, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 reference_sample = 3648a407224634d76e82eceec84250a7506720a7f43a6ccf5873f478408fedba, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 25ac15f4b903d9e28653dad0db399ebd20d4e9baabf5078fbc33d3cd838dd7e9, id = 83715433-3dff-4238-8cdb-c51279565e05, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 reference_sample = 3648a407224634d76e82eceec84250a7506720a7f43a6ccf5873f478408fedba, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 25ac15f4b903d9e28653dad0db399ebd20d4e9baabf5078fbc33d3cd838dd7e9, id = 83715433-3dff-4238-8cdb-c51279565e05, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.spre.linELF@0/0@2/0
Source: I686.elfSubmission file: segment LOAD with 7.9525 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping1
Remote System Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
I686.elf26%ReversingLabs
I686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    216.9.227.143
    unknownReserved
    7018ATT-INTERNET4UStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    216.9.227.143SH4.elfGet hashmaliciousUnknownBrowse
      I586.elfGet hashmaliciousUnknownBrowse
        M68K.elfGet hashmaliciousUnknownBrowse
          I686.elfGet hashmaliciousUnknownBrowse
            X86_64.elfGet hashmaliciousUnknownBrowse
              SPARC.elfGet hashmaliciousUnknownBrowse
                X86_64.elfGet hashmaliciousUnknownBrowse
                  I686.elfGet hashmaliciousUnknownBrowse
                    M68K.elfGet hashmaliciousUnknownBrowse
                      I586.elfGet hashmaliciousUnknownBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comARMV4L.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        POWERPC.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        ssd.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.24
                        ssp.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.25
                        sse.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.25
                        ssi.elfGet hashmaliciousMirai, GafgytBrowse
                        • 162.213.35.25
                        12.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        ssc.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.24
                        2.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        ssx.elfGet hashmaliciousGafgytBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        ATT-INTERNET4US6.elfGet hashmaliciousUnknownBrowse
                        • 108.89.19.236
                        SH4.elfGet hashmaliciousUnknownBrowse
                        • 216.9.227.143
                        3.elfGet hashmaliciousUnknownBrowse
                        • 12.93.182.203
                        I586.elfGet hashmaliciousUnknownBrowse
                        • 216.9.227.143
                        5.elfGet hashmaliciousUnknownBrowse
                        • 162.233.207.56
                        M68K.elfGet hashmaliciousUnknownBrowse
                        • 216.9.227.143
                        I686.elfGet hashmaliciousUnknownBrowse
                        • 216.9.227.143
                        X86_64.elfGet hashmaliciousUnknownBrowse
                        • 216.9.227.143
                        SPARC.elfGet hashmaliciousUnknownBrowse
                        • 216.9.227.143
                        6.elfGet hashmaliciousUnknownBrowse
                        • 75.26.124.8
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                        Entropy (8bit):7.950233844369269
                        TrID:
                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                        File name:I686.elf
                        File size:33'244 bytes
                        MD5:f9496eeeb40742339cddaebdcfd9c8fa
                        SHA1:100c881336cbd40aa50e9d9059d18d14024331f3
                        SHA256:490e793d8e2eee8ee51c9c601ff66de3272006d9c8b9ee57bb16001e91b77ada
                        SHA512:f55ce77e6fe0e9b53be8f0e887d901195fee213f728f3faeb0ebc1d3f0d47b9639bbfaeb1f8ede264ba8d692078641289c0d112ab917c8559e82d14179cfee4b
                        SSDEEP:768:kHnX75wJ0U9xqSZQNXeaegCz4c4jcxsJadxdCnbcuyD7UryqQ:+M0Uvq+Ql7A4c4IxsJQxInouy8mqQ
                        TLSH:5CE2E126E5C749F5E8CD22BEEC9EF4068425330D164C19A7FECC27264469F62650FF62
                        File Content Preview:.ELF........................4...........4. ...(.....................|...|...........................................Q.td.............................4.IYTS.....................R..........?..k.I/.j....\.h.blz.x..&.A!!.1h\.?W'..o..,..............'[..K......

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:Intel 80386
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - Linux
                        ABI Version:0
                        Entry Point Address:0x804ee88
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:0
                        Section Header Size:40
                        Number of Section Headers:0
                        Header String Table Index:0
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x80480000x80480000x807c0x807c7.95250x5R E0x1000
                        LOAD0x00x80510000x80510000x00xcb040.00000x6RW 0x1000
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2025-01-11T10:48:02.310033+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551390216.9.227.1436659TCP
                        2025-01-11T10:48:04.086966+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551392216.9.227.1436659TCP
                        2025-01-11T10:48:05.869939+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551394216.9.227.1436659TCP
                        2025-01-11T10:48:07.628079+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551396216.9.227.1436659TCP
                        2025-01-11T10:48:09.395604+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551398216.9.227.1436659TCP
                        2025-01-11T10:48:11.182875+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551400216.9.227.1436659TCP
                        2025-01-11T10:48:12.944190+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551402216.9.227.1436659TCP
                        2025-01-11T10:48:14.708080+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551404216.9.227.1436659TCP
                        2025-01-11T10:48:16.503049+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551406216.9.227.1436659TCP
                        2025-01-11T10:48:18.273221+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551408216.9.227.1436659TCP
                        2025-01-11T10:48:20.037261+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551410216.9.227.1436659TCP
                        2025-01-11T10:48:21.762930+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551412216.9.227.1436659TCP
                        2025-01-11T10:48:23.579959+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551414216.9.227.1436659TCP
                        2025-01-11T10:48:25.309259+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551416216.9.227.1436659TCP
                        2025-01-11T10:48:27.068500+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551418216.9.227.1436659TCP
                        2025-01-11T10:48:28.833849+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551420216.9.227.1436659TCP
                        2025-01-11T10:48:30.634516+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551422216.9.227.1436659TCP
                        2025-01-11T10:48:32.375176+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551424216.9.227.1436659TCP
                        2025-01-11T10:48:34.108078+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551426216.9.227.1436659TCP
                        2025-01-11T10:48:35.884841+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551428216.9.227.1436659TCP
                        2025-01-11T10:48:37.626934+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551430216.9.227.1436659TCP
                        2025-01-11T10:48:39.398870+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551432216.9.227.1436659TCP
                        2025-01-11T10:48:41.159117+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551434216.9.227.1436659TCP
                        2025-01-11T10:48:42.929594+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551436216.9.227.1436659TCP
                        2025-01-11T10:48:44.654239+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551438216.9.227.1436659TCP
                        2025-01-11T10:48:46.410971+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551440216.9.227.1436659TCP
                        2025-01-11T10:48:48.141179+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551442216.9.227.1436659TCP
                        2025-01-11T10:48:49.875268+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551444216.9.227.1436659TCP
                        2025-01-11T10:48:51.627970+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551446216.9.227.1436659TCP
                        2025-01-11T10:48:53.360495+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551448216.9.227.1436659TCP
                        2025-01-11T10:48:55.133357+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551450216.9.227.1436659TCP
                        2025-01-11T10:48:56.916050+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551452216.9.227.1436659TCP
                        2025-01-11T10:48:58.679722+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551454216.9.227.1436659TCP
                        2025-01-11T10:49:00.463750+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551456216.9.227.1436659TCP
                        2025-01-11T10:49:02.229004+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551458216.9.227.1436659TCP
                        2025-01-11T10:49:04.009741+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551460216.9.227.1436659TCP
                        2025-01-11T10:49:05.751152+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551462216.9.227.1436659TCP
                        2025-01-11T10:49:07.508660+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551464216.9.227.1436659TCP
                        2025-01-11T10:49:09.250302+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551466216.9.227.1436659TCP
                        2025-01-11T10:49:11.024838+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551468216.9.227.1436659TCP
                        2025-01-11T10:49:12.788242+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551470216.9.227.1436659TCP
                        2025-01-11T10:49:14.514209+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551472216.9.227.1436659TCP
                        2025-01-11T10:49:16.290323+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551474216.9.227.1436659TCP
                        2025-01-11T10:49:18.055849+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551476216.9.227.1436659TCP
                        2025-01-11T10:49:19.838148+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551478216.9.227.1436659TCP
                        2025-01-11T10:49:21.582191+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551480216.9.227.1436659TCP
                        2025-01-11T10:49:23.355362+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551482216.9.227.1436659TCP
                        2025-01-11T10:49:25.139401+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551484216.9.227.1436659TCP
                        2025-01-11T10:49:26.876529+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551486216.9.227.1436659TCP
                        2025-01-11T10:49:28.630292+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551488216.9.227.1436659TCP
                        2025-01-11T10:49:30.399175+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551490216.9.227.1436659TCP
                        2025-01-11T10:49:32.166119+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551492216.9.227.1436659TCP
                        2025-01-11T10:49:33.950395+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551494216.9.227.1436659TCP
                        2025-01-11T10:49:35.689730+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551496216.9.227.1436659TCP
                        2025-01-11T10:49:37.464340+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551498216.9.227.1436659TCP
                        2025-01-11T10:49:39.205364+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551500216.9.227.1436659TCP
                        2025-01-11T10:49:40.957826+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551502216.9.227.1436659TCP
                        2025-01-11T10:49:42.714269+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551504216.9.227.1436659TCP
                        2025-01-11T10:49:44.490515+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551506216.9.227.1436659TCP
                        2025-01-11T10:49:46.278217+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551508216.9.227.1436659TCP
                        2025-01-11T10:49:48.015510+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551510216.9.227.1436659TCP
                        2025-01-11T10:49:49.792679+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551512216.9.227.1436659TCP
                        2025-01-11T10:49:51.535247+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551514216.9.227.1436659TCP
                        2025-01-11T10:49:53.285424+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551516216.9.227.1436659TCP
                        2025-01-11T10:49:55.035707+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551518216.9.227.1436659TCP
                        2025-01-11T10:49:56.810607+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551520216.9.227.1436659TCP
                        2025-01-11T10:49:58.570729+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551522216.9.227.1436659TCP
                        2025-01-11T10:50:00.336543+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551524216.9.227.1436659TCP
                        2025-01-11T10:50:02.103730+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551526216.9.227.1436659TCP
                        2025-01-11T10:50:03.882106+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551528216.9.227.1436659TCP
                        2025-01-11T10:50:05.665695+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551530216.9.227.1436659TCP
                        2025-01-11T10:50:07.410165+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551532216.9.227.1436659TCP
                        2025-01-11T10:50:09.180462+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551534216.9.227.1436659TCP
                        2025-01-11T10:50:10.946851+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551536216.9.227.1436659TCP
                        2025-01-11T10:50:12.691102+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551538216.9.227.1436659TCP
                        2025-01-11T10:50:14.445753+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551540216.9.227.1436659TCP
                        2025-01-11T10:50:16.214486+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551542216.9.227.1436659TCP
                        2025-01-11T10:50:17.977986+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551544216.9.227.1436659TCP
                        2025-01-11T10:50:19.724030+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551546216.9.227.1436659TCP
                        2025-01-11T10:50:21.494675+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551548216.9.227.1436659TCP
                        2025-01-11T10:50:23.235511+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551550216.9.227.1436659TCP
                        2025-01-11T10:50:25.009466+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551552216.9.227.1436659TCP
                        2025-01-11T10:50:26.793982+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551554216.9.227.1436659TCP
                        2025-01-11T10:50:28.538289+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551556216.9.227.1436659TCP
                        2025-01-11T10:50:30.282137+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551558216.9.227.1436659TCP
                        2025-01-11T10:50:32.039651+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551560216.9.227.1436659TCP
                        2025-01-11T10:50:33.820058+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551562216.9.227.1436659TCP
                        2025-01-11T10:50:35.570593+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551564216.9.227.1436659TCP
                        2025-01-11T10:50:37.339385+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551566216.9.227.1436659TCP
                        2025-01-11T10:50:39.104141+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551568216.9.227.1436659TCP
                        2025-01-11T10:50:40.871452+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551570216.9.227.1436659TCP
                        2025-01-11T10:50:42.652798+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551572216.9.227.1436659TCP
                        2025-01-11T10:50:44.393907+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551574216.9.227.1436659TCP
                        2025-01-11T10:50:46.150179+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551576216.9.227.1436659TCP
                        2025-01-11T10:50:47.915466+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551578216.9.227.1436659TCP
                        2025-01-11T10:50:49.682784+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551580216.9.227.1436659TCP
                        2025-01-11T10:50:51.468521+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551582216.9.227.1436659TCP
                        2025-01-11T10:50:53.246460+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551584216.9.227.1436659TCP
                        2025-01-11T10:50:54.987554+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551586216.9.227.1436659TCP
                        2025-01-11T10:50:56.744287+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551588216.9.227.1436659TCP
                        2025-01-11T10:50:58.515915+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551590216.9.227.1436659TCP
                        2025-01-11T10:51:00.301016+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551592216.9.227.1436659TCP
                        2025-01-11T10:51:02.092554+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551594216.9.227.1436659TCP
                        2025-01-11T10:51:03.875060+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551596216.9.227.1436659TCP
                        2025-01-11T10:51:05.634992+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551598216.9.227.1436659TCP
                        2025-01-11T10:51:07.399698+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551600216.9.227.1436659TCP
                        2025-01-11T10:51:09.127698+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551602216.9.227.1436659TCP
                        2025-01-11T10:51:10.862909+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551604216.9.227.1436659TCP
                        2025-01-11T10:51:12.599613+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551606216.9.227.1436659TCP
                        2025-01-11T10:51:14.392343+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551608216.9.227.1436659TCP
                        2025-01-11T10:51:16.169441+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551610216.9.227.1436659TCP
                        2025-01-11T10:51:17.948173+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551612216.9.227.1436659TCP
                        2025-01-11T10:51:19.716134+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551614216.9.227.1436659TCP
                        2025-01-11T10:51:21.459025+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551616216.9.227.1436659TCP
                        2025-01-11T10:51:23.210682+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551618216.9.227.1436659TCP
                        2025-01-11T10:51:24.994667+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551620216.9.227.1436659TCP
                        2025-01-11T10:51:26.778913+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551622216.9.227.1436659TCP
                        2025-01-11T10:51:28.561344+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551624216.9.227.1436659TCP
                        2025-01-11T10:51:30.341961+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551626216.9.227.1436659TCP
                        2025-01-11T10:51:32.103099+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551628216.9.227.1436659TCP
                        2025-01-11T10:51:33.870393+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551630216.9.227.1436659TCP
                        2025-01-11T10:51:35.655897+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.1551632216.9.227.1436659TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 11, 2025 10:48:02.304728031 CET513906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:02.309897900 CET665951390216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:02.309983015 CET513906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:02.310033083 CET513906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:02.314824104 CET665951390216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:04.081471920 CET665951390216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:04.081851959 CET513906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:04.081892967 CET513926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:04.086832047 CET665951390216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:04.086868048 CET665951392216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:04.086966038 CET513926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:04.086966038 CET513926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:04.091785908 CET665951392216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:05.864600897 CET665951392216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:05.864927053 CET513926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:05.864998102 CET513946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:05.869817019 CET665951392216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:05.869832039 CET665951394216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:05.869895935 CET513946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:05.869939089 CET513946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:05.874664068 CET665951394216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:07.622539043 CET665951394216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:07.622908115 CET513946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:07.622917891 CET513966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:07.627926111 CET665951394216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:07.627948046 CET665951396216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:07.628037930 CET513966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:07.628078938 CET513966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:07.640453100 CET665951396216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:09.390178919 CET665951396216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:09.390434027 CET513966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:09.390530109 CET513986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:09.395425081 CET665951396216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:09.395459890 CET665951398216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:09.395536900 CET513986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:09.395603895 CET513986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:09.400420904 CET665951398216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:11.174216032 CET665951398216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:11.174465895 CET514006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:11.174520016 CET513986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:11.182717085 CET665951400216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:11.182734966 CET665951398216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:11.182833910 CET514006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:11.182874918 CET514006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:11.190423965 CET665951400216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:12.937927961 CET665951400216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:12.938267946 CET514006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:12.938267946 CET514026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:12.944067955 CET665951400216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:12.944092035 CET665951402216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:12.944190025 CET514026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:12.944190025 CET514026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:12.949680090 CET665951402216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:14.702626944 CET665951402216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:14.702982903 CET514026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:14.702985048 CET514046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:14.707916975 CET665951402216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:14.707932949 CET665951404216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:14.708038092 CET514046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:14.708080053 CET514046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:14.712863922 CET665951404216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:16.497476101 CET665951404216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:16.497865915 CET514046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:16.497865915 CET514066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:16.502890110 CET665951404216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:16.502924919 CET665951406216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:16.502994061 CET514066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:16.503048897 CET514066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:16.507862091 CET665951406216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:18.267580032 CET665951406216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:18.267899036 CET514066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:18.268090010 CET514086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:18.272901058 CET665951406216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:18.273037910 CET665951408216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:18.273176908 CET514086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:18.273221016 CET514086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:18.278119087 CET665951408216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:20.031466961 CET665951408216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:20.032093048 CET514086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:20.032093048 CET514106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:20.037087917 CET665951408216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:20.037122965 CET665951410216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:20.037241936 CET514106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:20.037261009 CET514106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:20.042109013 CET665951410216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:21.757424116 CET665951410216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:21.757833958 CET514126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:21.757838964 CET514106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:21.762762070 CET665951412216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:21.762861013 CET665951410216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:21.762888908 CET514126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:21.762929916 CET514126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:21.767694950 CET665951412216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:23.574565887 CET665951412216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:23.574939966 CET514146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:23.574974060 CET514126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:23.579811096 CET665951414216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:23.579866886 CET665951412216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:23.579885006 CET514146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:23.579958916 CET514146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:23.584774971 CET665951414216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:25.303927898 CET665951414216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:25.304073095 CET514146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:25.304152012 CET514166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:25.309027910 CET665951414216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:25.309089899 CET665951416216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:25.309258938 CET514166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:25.309258938 CET514166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:25.314151049 CET665951416216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:27.063056946 CET665951416216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:27.063280106 CET514166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:27.063400984 CET514186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:27.068341970 CET665951416216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:27.068380117 CET665951418216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:27.068454981 CET514186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:27.068500042 CET514186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:27.073450089 CET665951418216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:28.828356981 CET665951418216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:28.828700066 CET514186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:28.828753948 CET514206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:28.833687067 CET665951418216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:28.833720922 CET665951420216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:28.833811998 CET514206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:28.833848953 CET514206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:28.838660002 CET665951420216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:30.629223108 CET665951420216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:30.629396915 CET514206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:30.629462957 CET514226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:30.634388924 CET665951420216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:30.634422064 CET665951422216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:30.634480953 CET514226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:30.634516001 CET514226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:30.639337063 CET665951422216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:32.369754076 CET665951422216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:32.370142937 CET514226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:32.370212078 CET514246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:32.375004053 CET665951422216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:32.375060081 CET665951424216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:32.375134945 CET514246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:32.375175953 CET514246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:32.380031109 CET665951424216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:34.102163076 CET665951424216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:34.102755070 CET514246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:34.102756023 CET514266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:34.107904911 CET665951424216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:34.107942104 CET665951426216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:34.108026028 CET514266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:34.108078003 CET514266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:34.112982035 CET665951426216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:35.879259109 CET665951426216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:35.879723072 CET514286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:35.879801035 CET514266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:35.884629011 CET665951428216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:35.884700060 CET665951426216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:35.884773016 CET514286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:35.884840965 CET514286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:35.889684916 CET665951428216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:37.620836973 CET665951428216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:37.621294975 CET514286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:37.621359110 CET514306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:37.626769066 CET665951428216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:37.626801014 CET665951430216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:37.626897097 CET514306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:37.626934052 CET514306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:37.631736994 CET665951430216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:39.393452883 CET665951430216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:39.393764019 CET514306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:39.393821001 CET514326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:39.398652077 CET665951430216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:39.398731947 CET665951432216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:39.398812056 CET514326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:39.398869991 CET514326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:39.403712988 CET665951432216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:41.153434992 CET665951432216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:41.153877020 CET514326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:41.153975010 CET514346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:41.158924103 CET665951432216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:41.158958912 CET665951434216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:41.159045935 CET514346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:41.159116983 CET514346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:41.163921118 CET665951434216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:42.923880100 CET665951434216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:42.924202919 CET514346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:42.924397945 CET514366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:42.929186106 CET665951434216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:42.929286957 CET665951436216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:42.929553032 CET514366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:42.929594040 CET514366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:42.934442043 CET665951436216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:44.648433924 CET665951436216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:44.648960114 CET514366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:44.648960114 CET514386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:44.654055119 CET665951436216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:44.654088020 CET665951438216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:44.654192924 CET514386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:44.654238939 CET514386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:44.659202099 CET665951438216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:46.405354023 CET665951438216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:46.405787945 CET514386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:46.405896902 CET514406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:46.410697937 CET665951438216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:46.410804033 CET665951440216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:46.410914898 CET514406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:46.410970926 CET514406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:46.415790081 CET665951440216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:48.135512114 CET665951440216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:48.136056900 CET514406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:48.136056900 CET514426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:48.140989065 CET665951440216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:48.141020060 CET665951442216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:48.141100883 CET514426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:48.141179085 CET514426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:48.145967960 CET665951442216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:49.869013071 CET665951442216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:49.869224072 CET514426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:49.869251013 CET514446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:49.874609947 CET665951442216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:49.875134945 CET665951444216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:49.875267982 CET514446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:49.875267982 CET514446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:49.880781889 CET665951444216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:51.622463942 CET665951444216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:51.622735977 CET514466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:51.622736931 CET514446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:51.627851963 CET665951446216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:51.627969980 CET514466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:51.627969980 CET514466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:51.628015995 CET665951444216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:51.632961988 CET665951446216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:53.354434013 CET665951446216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:53.354846001 CET514486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:53.354849100 CET514466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:53.360316992 CET665951446216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:53.360333920 CET665951448216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:53.360430956 CET514486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:53.360495090 CET514486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:53.365653992 CET665951448216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:55.127202988 CET665951448216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:55.127600908 CET514486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:55.127690077 CET514506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:55.133160114 CET665951448216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:55.133193970 CET665951450216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:55.133269072 CET514506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:55.133357048 CET514506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:55.138170004 CET665951450216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:56.910322905 CET665951450216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:56.910662889 CET514506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:56.910753012 CET514526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:56.915608883 CET665951450216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:56.915750980 CET665951452216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:56.916013956 CET514526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:56.916049957 CET514526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:56.920891047 CET665951452216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:58.674149036 CET665951452216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:58.674412012 CET514526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:58.674504042 CET514546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:58.679524899 CET665951452216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:58.679559946 CET665951454216.9.227.143192.168.2.15
                        Jan 11, 2025 10:48:58.679677963 CET514546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:58.679722071 CET514546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:48:58.684684038 CET665951454216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:00.458117008 CET665951454216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:00.458522081 CET514566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:00.458532095 CET514546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:00.463589907 CET665951456216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:00.463620901 CET665951454216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:00.463711023 CET514566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:00.463749886 CET514566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:00.468671083 CET665951456216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:02.223234892 CET665951456216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:02.223612070 CET514566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:02.223696947 CET514586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:02.228828907 CET665951456216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:02.228862047 CET665951458216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:02.228969097 CET514586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:02.229003906 CET514586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:02.233972073 CET665951458216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:04.002738953 CET665951458216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:04.002995968 CET514586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:04.003065109 CET514606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:04.009527922 CET665951458216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:04.009562969 CET665951460216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:04.009668112 CET514606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:04.009741068 CET514606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:04.016096115 CET665951460216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:05.745671034 CET665951460216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:05.746005058 CET514606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:05.746005058 CET514626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:05.751014948 CET665951460216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:05.751051903 CET665951462216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:05.751111984 CET514626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:05.751152039 CET514626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:05.756402016 CET665951462216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:07.502954960 CET665951462216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:07.503329039 CET514646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:07.503406048 CET514626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:07.508409023 CET665951464216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:07.508443117 CET665951462216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:07.508548975 CET514646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:07.508660078 CET514646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:07.513488054 CET665951464216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:09.244668961 CET665951464216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:09.245218039 CET514646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:09.245312929 CET514666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:09.250127077 CET665951464216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:09.250159979 CET665951466216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:09.250267982 CET514666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:09.250302076 CET514666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:09.255139112 CET665951466216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:11.019092083 CET665951466216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:11.019498110 CET514666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:11.019717932 CET514686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:11.024424076 CET665951466216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:11.024632931 CET665951468216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:11.024763107 CET514686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:11.024837971 CET514686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:11.029654026 CET665951468216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:12.782536030 CET665951468216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:12.783025026 CET514706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:12.783025980 CET514686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:12.788068056 CET665951470216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:12.788101912 CET665951468216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:12.788171053 CET514706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:12.788242102 CET514706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:12.793092966 CET665951470216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:14.508642912 CET665951470216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:14.508987904 CET514726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:14.508995056 CET514706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:14.513947010 CET665951470216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:14.514024973 CET665951472216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:14.514167070 CET514726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:14.514209032 CET514726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:14.519011974 CET665951472216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:16.284795046 CET665951472216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:16.285077095 CET514726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:16.285176992 CET514746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:16.290143967 CET665951472216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:16.290179014 CET665951474216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:16.290286064 CET514746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:16.290323019 CET514746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:16.295243025 CET665951474216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:18.050282001 CET665951474216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:18.050689936 CET514746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:18.050751925 CET514766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:18.055665970 CET665951474216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:18.055700064 CET665951476216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:18.055787086 CET514766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:18.055849075 CET514766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:18.061106920 CET665951476216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:19.832570076 CET665951476216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:19.833004951 CET514766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:19.833045959 CET514786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:19.837887049 CET665951476216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:19.838009119 CET665951478216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:19.838097095 CET514786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:19.838148117 CET514786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:19.842890978 CET665951478216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:21.576757908 CET665951478216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:21.577027082 CET514786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:21.577045918 CET514806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:21.581979036 CET665951478216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:21.582011938 CET665951480216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:21.582134962 CET514806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:21.582190990 CET514806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:21.586965084 CET665951480216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:23.349613905 CET665951480216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:23.350186110 CET514806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:23.350186110 CET514826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:23.355182886 CET665951480216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:23.355217934 CET665951482216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:23.355361938 CET514826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:23.355361938 CET514826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:23.360274076 CET665951482216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:25.132632017 CET665951482216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:25.132899046 CET514826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:25.132939100 CET514846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:25.139209986 CET665951482216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:25.139245033 CET665951484216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:25.139341116 CET514846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:25.139400959 CET514846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:25.145452023 CET665951484216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:26.871062994 CET665951484216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:26.871396065 CET514846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:26.871485949 CET514866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:26.876360893 CET665951484216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:26.876394987 CET665951486216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:26.876463890 CET514866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:26.876528978 CET514866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:26.881328106 CET665951486216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:28.624218941 CET665951486216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:28.624710083 CET514866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:28.624717951 CET514886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:28.630139112 CET665951486216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:28.630172968 CET665951488216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:28.630238056 CET514886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:28.630291939 CET514886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:28.635107994 CET665951488216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:30.393604994 CET665951488216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:30.393992901 CET514886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:30.393992901 CET514906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:30.399015903 CET665951488216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:30.399049997 CET665951490216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:30.399120092 CET514906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:30.399174929 CET514906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:30.404041052 CET665951490216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:32.160518885 CET665951490216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:32.161000967 CET514926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:32.161128044 CET514906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:32.165915966 CET665951492216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:32.166034937 CET665951490216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:32.166060925 CET514926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:32.166119099 CET514926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:32.170943022 CET665951492216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:33.944626093 CET665951492216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:33.945205927 CET514926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:33.945233107 CET514946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:33.950237989 CET665951492216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:33.950284958 CET665951494216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:33.950367928 CET514946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:33.950395107 CET514946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:33.955260038 CET665951494216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:35.683976889 CET665951494216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:35.684525967 CET514946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:35.684542894 CET514966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:35.689537048 CET665951494216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:35.689573050 CET665951496216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:35.689687014 CET514966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:35.689729929 CET514966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:35.694648981 CET665951496216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:37.458538055 CET665951496216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:37.459006071 CET514966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:37.459007025 CET514986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:37.464112997 CET665951496216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:37.464149952 CET665951498216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:37.464255095 CET514986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:37.464339972 CET514986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:37.469293118 CET665951498216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:39.199899912 CET665951498216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:39.200195074 CET515006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:39.200208902 CET514986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:39.205163956 CET665951500216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:39.205262899 CET665951498216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:39.205326080 CET515006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:39.205363989 CET515006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:39.210233927 CET665951500216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:40.952369928 CET665951500216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:40.952692986 CET515026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:40.952692986 CET515006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:40.957685947 CET665951502216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:40.957700968 CET665951500216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:40.957792997 CET515026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:40.957825899 CET515026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:40.962614059 CET665951502216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:42.703294039 CET665951502216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:42.703975916 CET515026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:42.704006910 CET515046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:42.713918924 CET665951502216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:42.713953018 CET665951504216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:42.714268923 CET515046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:42.714268923 CET515046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:42.719149113 CET665951504216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:44.484127045 CET665951504216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:44.484627008 CET515066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:44.484627008 CET515046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:44.490349054 CET665951506216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:44.490380049 CET665951504216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:44.490443945 CET515066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:44.490514994 CET515066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:44.496777058 CET665951506216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:46.272005081 CET665951506216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:46.272262096 CET515086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:46.272332907 CET515066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:46.278027058 CET665951508216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:46.278058052 CET665951506216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:46.278182983 CET515086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:46.278217077 CET515086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:46.283030033 CET665951508216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:48.009990931 CET665951508216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:48.010363102 CET515086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:48.010363102 CET515106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:48.015358925 CET665951508216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:48.015393972 CET665951510216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:48.015472889 CET515106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:48.015510082 CET515106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:48.020369053 CET665951510216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:49.786513090 CET665951510216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:49.787398100 CET515126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:49.787424088 CET515106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:49.792392015 CET665951512216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:49.792444944 CET665951510216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:49.792620897 CET515126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:49.792679071 CET515126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:49.797507048 CET665951512216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:51.529419899 CET665951512216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:51.529845953 CET515146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:51.529845953 CET515126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:51.534902096 CET665951514216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:51.534950018 CET665951512216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:51.535150051 CET515146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:51.535247087 CET515146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:51.540154934 CET665951514216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:53.279526949 CET665951514216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:53.280031919 CET515146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:53.280033112 CET515166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:53.285156965 CET665951514216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:53.285191059 CET665951516216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:53.285370111 CET515166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:53.285423994 CET515166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:53.290599108 CET665951516216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:55.030143023 CET665951516216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:55.030436993 CET515166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:55.030524969 CET515186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:55.035475969 CET665951516216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:55.035557985 CET665951518216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:55.035636902 CET515186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:55.035706997 CET515186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:55.040499926 CET665951518216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:56.802848101 CET665951518216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:56.803077936 CET515186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:56.803101063 CET515206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:56.810511112 CET665951520216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:56.810554981 CET665951518216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:56.810580969 CET515206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:56.810606956 CET515206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:56.815433025 CET665951520216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:58.565234900 CET665951520216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:58.565609932 CET515206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:58.565690994 CET515226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:58.570569038 CET665951520216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:58.570604086 CET665951522216.9.227.143192.168.2.15
                        Jan 11, 2025 10:49:58.570671082 CET515226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:58.570729017 CET515226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:49:58.575587988 CET665951522216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:00.331034899 CET665951522216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:00.331382036 CET515226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:00.331397057 CET515246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:00.336328983 CET665951522216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:00.336364031 CET665951524216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:00.336500883 CET515246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:00.336543083 CET515246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:00.341396093 CET665951524216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:02.097719908 CET665951524216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:02.098146915 CET515246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:02.098148108 CET515266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:02.103509903 CET665951524216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:02.103528023 CET665951526216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:02.103694916 CET515266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:02.103729963 CET515266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:02.109786987 CET665951526216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:03.876539946 CET665951526216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:03.876883030 CET515266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:03.876940012 CET515286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:03.881925106 CET665951526216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:03.881958961 CET665951528216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:03.882061958 CET515286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:03.882106066 CET515286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:03.886892080 CET665951528216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:05.660290956 CET665951528216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:05.660540104 CET515286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:05.660541058 CET515306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:05.665565014 CET665951528216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:05.665599108 CET665951530216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:05.665657997 CET515306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:05.665694952 CET515306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:05.670516014 CET665951530216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:07.404824972 CET665951530216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:07.405057907 CET515306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:07.405144930 CET515326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:07.410001040 CET665951530216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:07.410017014 CET665951532216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:07.410134077 CET515326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:07.410165071 CET515326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:07.414974928 CET665951532216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:09.174839973 CET665951532216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:09.175255060 CET515326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:09.175367117 CET515346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:09.180282116 CET665951532216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:09.180330038 CET665951534216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:09.180432081 CET515346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:09.180461884 CET515346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:09.185303926 CET665951534216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:10.941478014 CET665951534216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:10.941766024 CET515346659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:10.941833019 CET515366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:10.946651936 CET665951534216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:10.946691990 CET665951536216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:10.946777105 CET515366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:10.946851015 CET515366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:10.951634884 CET665951536216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:12.685559988 CET665951536216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:12.685832024 CET515366659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:12.685924053 CET515386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:12.690922976 CET665951536216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:12.690970898 CET665951538216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:12.691047907 CET515386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:12.691102028 CET515386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:12.695916891 CET665951538216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:14.440315008 CET665951538216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:14.440634012 CET515406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:14.440685987 CET515386659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:14.445605040 CET665951540216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:14.445624113 CET665951538216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:14.445703030 CET515406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:14.445753098 CET515406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:14.450572014 CET665951540216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:16.209006071 CET665951540216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:16.209322929 CET515406659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:16.209323883 CET515426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:16.214302063 CET665951540216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:16.214317083 CET665951542216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:16.214452028 CET515426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:16.214485884 CET515426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:16.219376087 CET665951542216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:17.972292900 CET665951542216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:17.972788095 CET515426659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:17.972856045 CET515446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:17.977711916 CET665951542216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:17.977771044 CET665951544216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:17.977879047 CET515446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:17.977986097 CET515446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:17.982783079 CET665951544216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:19.718417883 CET665951544216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:19.718811035 CET515466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:19.718811989 CET515446659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:19.723860979 CET665951546216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:19.723892927 CET665951544216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:19.723959923 CET515466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:19.724030018 CET515466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:19.728964090 CET665951546216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:21.489281893 CET665951546216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:21.489590883 CET515466659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:21.489641905 CET515486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:21.494545937 CET665951546216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:21.494561911 CET665951548216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:21.494674921 CET515486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:21.494674921 CET515486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:21.499512911 CET665951548216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:23.229969025 CET665951548216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:23.230345964 CET515486659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:23.230345964 CET515506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:23.235337019 CET665951548216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:23.235375881 CET665951550216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:23.235483885 CET515506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:23.235511065 CET515506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:23.240324974 CET665951550216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:25.003851891 CET665951550216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:25.004333019 CET515526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:25.004379034 CET515506659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:25.009298086 CET665951552216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:25.009416103 CET665951550216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:25.009426117 CET515526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:25.009465933 CET515526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:25.014329910 CET665951552216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:26.788373947 CET665951552216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:26.788785934 CET515526659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:26.788888931 CET515546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:26.793797016 CET665951552216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:26.793848991 CET665951554216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:26.793947935 CET515546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:26.793982029 CET515546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:26.798835993 CET665951554216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:28.532665014 CET665951554216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:28.533063889 CET515566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:28.533111095 CET515546659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:28.538113117 CET665951556216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:28.538144112 CET665951554216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:28.538218975 CET515566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:28.538289070 CET515566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:28.543144941 CET665951556216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:30.276468039 CET665951556216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:30.276827097 CET515566659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:30.276916027 CET515586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:30.281852007 CET665951556216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:30.281867027 CET665951558216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:30.282109976 CET515586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:30.282136917 CET515586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:30.286910057 CET665951558216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:32.034148932 CET665951558216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:32.034455061 CET515586659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:32.034526110 CET515606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:32.039463043 CET665951558216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:32.039524078 CET665951560216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:32.039622068 CET515606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:32.039650917 CET515606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:32.044507980 CET665951560216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:33.814486027 CET665951560216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:33.814929962 CET515606659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:33.814990997 CET515626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:33.819901943 CET665951560216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:33.819936037 CET665951562216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:33.820036888 CET515626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:33.820058107 CET515626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:33.824965000 CET665951562216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:35.565207958 CET665951562216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:35.565540075 CET515626659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:35.565613985 CET515646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:35.570408106 CET665951562216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:35.570447922 CET665951564216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:35.570558071 CET515646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:35.570593119 CET515646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:35.575372934 CET665951564216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:37.333661079 CET665951564216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:37.334163904 CET515646659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:37.334258080 CET515666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:37.339199066 CET665951564216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:37.339245081 CET665951566216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:37.339349031 CET515666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:37.339385033 CET515666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:37.344400883 CET665951566216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:39.095644951 CET665951566216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:39.096020937 CET515666659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:39.096035004 CET515686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:39.103867054 CET665951568216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:39.103899002 CET665951566216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:39.104123116 CET515686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:39.104140997 CET515686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:39.110373974 CET665951568216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:40.866012096 CET665951568216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:40.866380930 CET515686659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:40.866444111 CET515706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:40.871293068 CET665951568216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:40.871345997 CET665951570216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:40.871433020 CET515706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:40.871452093 CET515706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:40.876321077 CET665951570216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:42.647037029 CET665951570216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:42.647502899 CET515706659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:42.647696972 CET515726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:42.652410984 CET665951570216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:42.652648926 CET665951572216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:42.652761936 CET515726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:42.652797937 CET515726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:42.657664061 CET665951572216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:44.388221979 CET665951572216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:44.388614893 CET515726659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:44.388710976 CET515746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:44.393733978 CET665951572216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:44.393769979 CET665951574216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:44.393872023 CET515746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:44.393907070 CET515746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:44.398710012 CET665951574216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:46.144628048 CET665951574216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:46.144819975 CET515746659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:46.144829988 CET515766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:46.149892092 CET665951574216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:46.149925947 CET665951576216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:46.150178909 CET515766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:46.150178909 CET515766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:46.155080080 CET665951576216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:47.909981012 CET665951576216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:47.910334110 CET515766659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:47.910334110 CET515786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:47.915344000 CET665951576216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:47.915378094 CET665951578216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:47.915466070 CET515786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:47.915466070 CET515786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:47.920337915 CET665951578216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:49.677345037 CET665951578216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:49.677596092 CET515786659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:49.677624941 CET515806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:49.682615995 CET665951578216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:49.682650089 CET665951580216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:49.682739973 CET515806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:49.682784081 CET515806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:49.687644958 CET665951580216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:51.462991953 CET665951580216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:51.463306904 CET515806659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:51.463373899 CET515826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:51.468343019 CET665951580216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:51.468379021 CET665951582216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:51.468452930 CET515826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:51.468521118 CET515826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:51.473336935 CET665951582216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:53.240942001 CET665951582216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:53.241302013 CET515826659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:53.241328955 CET515846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:53.246206999 CET665951582216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:53.246263981 CET665951584216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:53.246400118 CET515846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:53.246459961 CET515846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:53.251230955 CET665951584216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:54.981996059 CET665951584216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:54.982300043 CET515846659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:54.982403040 CET515866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:54.987401009 CET665951584216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:54.987456083 CET665951586216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:54.987524986 CET515866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:54.987554073 CET515866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:54.992382050 CET665951586216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:56.738868952 CET665951586216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:56.739197016 CET515866659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:56.739269972 CET515886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:56.744040966 CET665951586216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:56.744172096 CET665951588216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:56.744251013 CET515886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:56.744287014 CET515886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:56.749155045 CET665951588216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:58.510334015 CET665951588216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:58.510754108 CET515906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:58.510754108 CET515886659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:58.515779972 CET665951590216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:58.515813112 CET665951588216.9.227.143192.168.2.15
                        Jan 11, 2025 10:50:58.515858889 CET515906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:58.515914917 CET515906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:50:58.520745993 CET665951590216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:00.291197062 CET665951590216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:00.291697025 CET515906659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:00.291800022 CET515926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:00.296694994 CET665951590216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:00.296714067 CET665951592216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:00.300990105 CET515926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:00.301016092 CET515926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:00.305907011 CET665951592216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:02.086918116 CET665951592216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:02.087378025 CET515926659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:02.087454081 CET515946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:02.092381001 CET665951592216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:02.092411995 CET665951594216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:02.092524052 CET515946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:02.092554092 CET515946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:02.097358942 CET665951594216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:03.869647980 CET665951594216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:03.869918108 CET515946659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:03.870017052 CET515966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:03.874778986 CET665951594216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:03.874924898 CET665951596216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:03.875021935 CET515966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:03.875060081 CET515966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:03.879975080 CET665951596216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:05.629690886 CET665951596216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:05.629863977 CET515966659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:05.629949093 CET515986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:05.634833097 CET665951596216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:05.634865046 CET665951598216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:05.634962082 CET515986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:05.634991884 CET515986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:05.639861107 CET665951598216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:07.394076109 CET665951598216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:07.394522905 CET515986659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:07.394607067 CET516006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:07.399441957 CET665951598216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:07.399538040 CET665951600216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:07.399647951 CET516006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:07.399698019 CET516006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:07.404539108 CET665951600216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:09.121258974 CET665951600216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:09.121479034 CET516006659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:09.121572971 CET516026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:09.127548933 CET665951600216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:09.127583027 CET665951602216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:09.127650023 CET516026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:09.127697945 CET516026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:09.133647919 CET665951602216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:10.857356071 CET665951602216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:10.857783079 CET516026659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:10.857868910 CET516046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:10.862715006 CET665951602216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:10.862770081 CET665951604216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:10.862869024 CET516046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:10.862909079 CET516046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:10.867768049 CET665951604216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:12.594007969 CET665951604216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:12.594364882 CET516046659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:12.594470978 CET516066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:12.599446058 CET665951604216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:12.599481106 CET665951606216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:12.599554062 CET516066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:12.599612951 CET516066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:12.604408979 CET665951606216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:14.386802912 CET665951606216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:14.387077093 CET516066659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:14.387243032 CET516086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:14.391956091 CET665951606216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:14.392167091 CET665951608216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:14.392299891 CET516086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:14.392343044 CET516086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:14.397206068 CET665951608216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:16.163736105 CET665951608216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:16.164236069 CET516086659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:16.164290905 CET516106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:16.169276953 CET665951608216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:16.169308901 CET665951610216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:16.169404030 CET516106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:16.169440985 CET516106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:16.174252987 CET665951610216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:17.942395926 CET665951610216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:17.942836046 CET516106659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:17.942846060 CET516126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:17.947977066 CET665951610216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:17.948009014 CET665951612216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:17.948127985 CET516126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:17.948173046 CET516126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:17.953142881 CET665951612216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:19.710612059 CET665951612216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:19.711025000 CET516126659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:19.711105108 CET516146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:19.715975046 CET665951612216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:19.716006041 CET665951614216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:19.716083050 CET516146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:19.716134071 CET516146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:19.720897913 CET665951614216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:21.453617096 CET665951614216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:21.453869104 CET516146659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:21.453942060 CET516166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:21.458875895 CET665951614216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:21.458909035 CET665951616216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:21.458981037 CET516166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:21.459024906 CET516166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:21.463788986 CET665951616216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:23.205378056 CET665951616216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:23.205697060 CET516186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:23.205697060 CET516166659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:23.210580111 CET665951618216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:23.210609913 CET665951616216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:23.210648060 CET516186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:23.210681915 CET516186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:23.215516090 CET665951618216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:24.989191055 CET665951618216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:24.989510059 CET516186659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:24.989554882 CET516206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:24.994468927 CET665951618216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:24.994501114 CET665951620216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:24.994637966 CET516206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:24.994667053 CET516206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:24.999527931 CET665951620216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:26.773507118 CET665951620216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:26.773762941 CET516206659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:26.773838997 CET516226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:26.778731108 CET665951620216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:26.778763056 CET665951622216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:26.778877974 CET516226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:26.778913021 CET516226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:26.783741951 CET665951622216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:28.555737019 CET665951622216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:28.556096077 CET516226659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:28.556262016 CET516246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:28.560971975 CET665951622216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:28.561183929 CET665951624216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:28.561304092 CET516246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:28.561343908 CET516246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:28.566169977 CET665951624216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:30.336334944 CET665951624216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:30.336711884 CET516246659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:30.336711884 CET516266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:30.341768026 CET665951624216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:30.341800928 CET665951626216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:30.341901064 CET516266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:30.341960907 CET516266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:30.346820116 CET665951626216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:32.097373962 CET665951626216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:32.097877979 CET516286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:32.098005056 CET516266659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:32.102861881 CET665951628216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:32.102956057 CET665951626216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:32.103033066 CET516286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:32.103099108 CET516286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:32.108037949 CET665951628216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:33.864880085 CET665951628216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:33.865252972 CET516286659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:33.865329027 CET516306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:33.870203018 CET665951628216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:33.870234966 CET665951630216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:33.870358944 CET516306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:33.870393038 CET516306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:33.875205040 CET665951630216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:35.650523901 CET665951630216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:35.650783062 CET516306659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:35.650799990 CET516326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:35.655757904 CET665951630216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:35.655791044 CET665951632216.9.227.143192.168.2.15
                        Jan 11, 2025 10:51:35.655869007 CET516326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:35.655896902 CET516326659192.168.2.15216.9.227.143
                        Jan 11, 2025 10:51:35.660785913 CET665951632216.9.227.143192.168.2.15
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 11, 2025 10:50:45.830144882 CET5042153192.168.2.151.1.1.1
                        Jan 11, 2025 10:50:45.830207109 CET5677253192.168.2.151.1.1.1
                        Jan 11, 2025 10:50:45.837034941 CET53567721.1.1.1192.168.2.15
                        Jan 11, 2025 10:50:45.837398052 CET53504211.1.1.1192.168.2.15
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jan 11, 2025 10:50:45.830144882 CET192.168.2.151.1.1.10xcb32Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Jan 11, 2025 10:50:45.830207109 CET192.168.2.151.1.1.10xea67Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 11, 2025 10:50:45.837398052 CET1.1.1.1192.168.2.150xcb32No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                        Jan 11, 2025 10:50:45.837398052 CET1.1.1.1192.168.2.150xcb32No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):09:48:01
                        Start date (UTC):11/01/2025
                        Path:/tmp/I686.elf
                        Arguments:/tmp/I686.elf
                        File size:33244 bytes
                        MD5 hash:f9496eeeb40742339cddaebdcfd9c8fa

                        Start time (UTC):09:48:01
                        Start date (UTC):11/01/2025
                        Path:/tmp/I686.elf
                        Arguments:-
                        File size:33244 bytes
                        MD5 hash:f9496eeeb40742339cddaebdcfd9c8fa

                        Start time (UTC):09:48:01
                        Start date (UTC):11/01/2025
                        Path:/tmp/I686.elf
                        Arguments:-
                        File size:33244 bytes
                        MD5 hash:f9496eeeb40742339cddaebdcfd9c8fa

                        Start time (UTC):09:48:01
                        Start date (UTC):11/01/2025
                        Path:/tmp/I686.elf
                        Arguments:-
                        File size:33244 bytes
                        MD5 hash:f9496eeeb40742339cddaebdcfd9c8fa