Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.x86_64.elf

Overview

General Information

Sample name:camp.x86_64.elf
Analysis ID:1590313
MD5:5872e361c75eb6d934fec4f7ae32dc70
SHA1:6d5c97236ba057e124b51445d49e5df7602fa915
SHA256:e5dd3b3de502814e1bc66d6b3bb3244eb848cb299b85c323586347d939563f1d
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1590313
Start date and time:2025-01-13 23:17:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.x86_64.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@0/0
Command:/tmp/camp.x86_64.elf
PID:5445
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5446.1.0000000000400000.0000000000412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5446.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xe918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe92c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe97c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeaa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5446.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x9d48:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    5446.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xa537:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    5446.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0x76c2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x77d0:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    Click to see the 59 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: camp.x86_64.elfVirustotal: Detection: 39%Perma Link
    Source: camp.x86_64.elfReversingLabs: Detection: 39%
    Source: camp.x86_64.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.13:60410 -> 154.213.187.11:3778
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: camp.x86_64.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5457, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5457, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/230/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/110/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/231/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/111/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/232/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/112/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/233/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/113/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/234/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/114/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/235/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/115/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/236/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/116/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/237/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/117/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/238/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/118/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/239/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/119/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/914/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/3635/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/10/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/917/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/11/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/12/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/13/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/14/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/15/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/16/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/17/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/18/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/19/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/240/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/3095/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/120/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/241/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/5392/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/121/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/242/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/1/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/122/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/243/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/2/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/123/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/244/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/3/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/124/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/245/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/1588/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/125/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/4/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/246/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/126/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/5/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/247/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/127/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/6/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/248/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/128/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/7/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/249/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/129/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/8/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/800/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/9/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/1906/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/802/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/803/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/20/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/21/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/22/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/23/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/24/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/25/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/26/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/5287/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/27/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/28/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/29/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/3420/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/1482/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/490/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/1480/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/250/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/371/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/130/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/251/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/131/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/252/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/132/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/253/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/254/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/1238/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/134/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/255/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/256/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/257/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/378/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/3413/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/258/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/259/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/1475/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/936/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5445)File opened: /proc/3777/statusJump to behavior
    Source: camp.x86_64.elfSubmission file: segment LOAD with 7.9634 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5445, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5446, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5447, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5457, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5446.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5457.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5447.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5445.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5445, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5446, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5447, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5457, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    System Service DiscoveryRemote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590313 Sample: camp.x86_64.elf Startdate: 13/01/2025 Architecture: LINUX Score: 72 20 154.213.187.11, 3778, 60410, 60412 DDOSING-BGP-NETWORKUS Seychelles 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Mirai 2->26 28 2 other signatures 2->28 8 camp.x86_64.elf 2->8         started        signatures3 process4 process5 10 camp.x86_64.elf 8->10         started        12 camp.x86_64.elf 8->12         started        14 camp.x86_64.elf 8->14         started        process6 16 camp.x86_64.elf 10->16         started        18 camp.x86_64.elf 10->18         started       
    SourceDetectionScannerLabelLink
    camp.x86_64.elf40%VirustotalBrowse
    camp.x86_64.elf39%ReversingLabsLinux.Backdoor.Mirai
    camp.x86_64.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netcamp.x86_64.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      154.213.187.11
      unknownSeychelles
      22769DDOSING-BGP-NETWORKUSfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      154.213.187.11camp.sh4.elfGet hashmaliciousMiraiBrowse
        camp.spc.elfGet hashmaliciousMiraiBrowse
          camp.x86.elfGet hashmaliciousMiraiBrowse
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            DDOSING-BGP-NETWORKUShikarm4.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            hikarm7.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.125
            hikarm5.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            gx86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            camp.sh4.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.11
            camp.spc.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.11
            camp.x86.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.11
            mpsl.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            arm5.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            x86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            No context
            No context
            No created / dropped files found
            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
            Entropy (8bit):7.961380687131556
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:camp.x86_64.elf
            File size:36'916 bytes
            MD5:5872e361c75eb6d934fec4f7ae32dc70
            SHA1:6d5c97236ba057e124b51445d49e5df7602fa915
            SHA256:e5dd3b3de502814e1bc66d6b3bb3244eb848cb299b85c323586347d939563f1d
            SHA512:c05b6151584da7ba6724ce780287cdf96e26d3489f633e195ac34af21d4ad3d7ca73df53535aed6d9fe01d45b790613d0856d33be05e66c69b571970fa02a448
            SSDEEP:768:AwS0nQr9tpJEu0annIBqVqVHmwIHWUFtGtzXKT1oS7tUx0nZG:rOX80VqVi2otGtzXEqMZG
            TLSH:91F2E135C2FDE978C03F74390D5D4A4AB983E9625A26372A0525A2B99FF79C43D01AC1
            File Content Preview:.ELF..............>......}......@...................@.8...@.....................................4.......4................................VQ......VQ.............................Q.td....................................................BGI.UPX!D.......P'..P'.

            ELF header

            Class:ELF64
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Advanced Micro Devices X86-64
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x107df8
            Flags:0x0
            ELF Header Size:64
            Program Header Offset:64
            Program Header Size:56
            Number of Program Headers:3
            Section Header Offset:0
            Section Header Size:64
            Number of Section Headers:0
            Header String Table Index:0
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x1000000x1000000x8f340x8f347.96340x5R E0x100000
            LOAD0x6e80x5156e80x5156e80x00x00.00000x6RW 0x1000
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 23:18:03.110193968 CET604103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:03.115370035 CET377860410154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:03.115439892 CET604103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:03.120482922 CET604103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:03.125474930 CET377860410154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:03.125530005 CET604103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:03.130377054 CET377860410154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:04.753120899 CET377860410154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:04.753386021 CET604103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:04.758285046 CET377860410154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:05.755644083 CET604123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:05.760632038 CET377860412154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:05.760843039 CET604123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:05.763098001 CET604123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:05.768043041 CET377860412154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:05.768117905 CET604123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:05.772937059 CET377860412154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:07.394686937 CET377860412154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:07.395000935 CET604123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:07.400516033 CET377860412154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:08.396701097 CET604143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.401866913 CET377860414154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:08.402041912 CET604143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.402694941 CET604143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.407655001 CET377860414154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:08.407712936 CET604143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.412580013 CET377860414154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:08.555139065 CET604163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.561985016 CET377860416154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:08.562050104 CET604163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.565973997 CET604163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.570761919 CET377860416154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:08.570807934 CET604163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:08.575624943 CET377860416154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:10.016333103 CET377860414154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:10.016940117 CET604143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:10.022587061 CET377860414154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:10.153379917 CET377860416154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:10.153794050 CET604163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:10.159178972 CET377860416154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:11.024224043 CET604183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.029618979 CET377860418154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:11.029762030 CET604183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.033994913 CET604183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.038992882 CET377860418154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:11.039186001 CET604183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.044018984 CET377860418154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:11.159322023 CET604203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.164829016 CET377860420154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:11.165154934 CET604203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.167059898 CET604203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.172158003 CET377860420154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:11.172230005 CET604203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:11.177115917 CET377860420154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:12.660751104 CET377860418154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:12.661463976 CET604183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:12.666860104 CET377860418154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:12.811367989 CET377860420154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:12.812211990 CET604203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:12.817625999 CET377860420154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:13.667515993 CET604223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.673106909 CET377860422154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:13.673388004 CET604223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.675867081 CET604223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.681327105 CET377860422154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:13.681529999 CET604223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.686990023 CET377860422154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:13.818635941 CET604243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.824151993 CET377860424154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:13.824588060 CET604243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.826339006 CET604243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.831629038 CET377860424154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:13.832081079 CET604243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:13.837702990 CET377860424154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:15.278914928 CET377860422154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:15.279481888 CET604223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:15.284436941 CET377860422154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:15.458878994 CET377860424154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:15.459142923 CET604243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:15.464493036 CET377860424154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:16.282248974 CET604263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.287625074 CET377860426154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:16.287708998 CET604263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.289294958 CET604263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.294109106 CET377860426154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:16.294178009 CET604263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.299031973 CET377860426154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:16.464081049 CET604283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.469331026 CET377860428154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:16.469532967 CET604283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.471592903 CET604283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.476537943 CET377860428154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:16.476602077 CET604283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:16.481362104 CET377860428154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:17.890338898 CET377860426154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:17.891005039 CET604263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:17.895934105 CET377860426154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:18.060420990 CET377860428154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:18.060841084 CET604283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:18.066608906 CET377860428154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:18.896013021 CET604303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:18.901480913 CET377860430154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:18.901731968 CET604303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:18.903738976 CET604303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:18.908957958 CET377860430154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:18.909270048 CET604303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:18.914710045 CET377860430154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:19.067938089 CET604323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:19.073497057 CET377860432154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:19.073646069 CET604323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:19.075943947 CET604323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:19.081185102 CET377860432154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:19.081278086 CET604323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:19.086174011 CET377860432154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:20.565443993 CET377860430154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:20.565973043 CET604303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:20.571261883 CET377860430154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:20.687900066 CET377860432154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:20.688394070 CET604323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:20.693730116 CET377860432154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:21.571563959 CET604343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.576792955 CET377860434154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:21.577159882 CET604343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.578766108 CET604343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.583633900 CET377860434154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:21.583730936 CET604343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.588824987 CET377860434154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:21.693393946 CET604363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.699775934 CET377860436154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:21.699870110 CET604363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.701910973 CET604363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.707243919 CET377860436154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:21.707359076 CET604363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:21.716394901 CET377860436154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:23.222935915 CET377860434154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:23.223417044 CET604343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:23.228339911 CET377860434154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:23.348731995 CET377860436154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:23.349315882 CET604363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:23.354759932 CET377860436154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:24.227751017 CET604383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.353168011 CET604403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.785826921 CET377860438154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:24.785857916 CET377860440154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:24.785985947 CET604383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.786003113 CET604403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.788949013 CET604403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.789151907 CET604383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.794585943 CET377860440154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:24.794615984 CET377860438154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:24.794652939 CET604403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.794682026 CET604383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:24.799608946 CET377860440154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:24.799635887 CET377860438154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:26.406902075 CET377860440154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:26.407455921 CET604403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:26.412573099 CET377860440154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:26.422249079 CET377860438154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:26.422558069 CET604383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:26.427593946 CET377860438154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:27.413425922 CET604423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.418612957 CET377860442154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:27.419003963 CET604423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.420649052 CET604423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.424906015 CET604443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.425470114 CET377860442154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:27.425538063 CET604423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.429806948 CET377860444154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:27.429928064 CET604443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.430366993 CET377860442154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:27.431524038 CET604443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.436384916 CET377860444154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:27.436460018 CET604443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:27.441273928 CET377860444154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:29.064115047 CET377860444154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:29.064599037 CET604443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:29.069772005 CET377860444154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:29.101167917 CET377860442154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:29.101680040 CET604423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:29.107187986 CET377860442154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:30.069749117 CET604463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.074620962 CET377860446154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:30.074697971 CET604463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.076169014 CET604463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.080988884 CET377860446154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:30.081111908 CET604463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.085947037 CET377860446154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:30.106069088 CET604483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.111502886 CET377860448154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:30.111710072 CET604483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.113240004 CET604483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.118376017 CET377860448154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:30.118447065 CET604483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:30.123456955 CET377860448154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:31.670017004 CET377860446154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:31.670381069 CET604463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:31.675498962 CET377860446154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:31.747131109 CET377860448154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:31.747467995 CET604483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:31.752962112 CET377860448154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:32.674576998 CET604503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.679565907 CET377860450154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:32.679692984 CET604503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.681431055 CET604503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.686371088 CET377860450154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:32.686496019 CET604503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.691310883 CET377860450154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:32.752971888 CET604523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.758514881 CET377860452154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:32.758913040 CET604523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.761387110 CET604523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.766485929 CET377860452154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:32.766781092 CET604523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:32.771936893 CET377860452154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:34.334640980 CET377860450154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:34.335282087 CET604503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:34.340749025 CET377860450154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:34.372106075 CET377860452154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:34.372798920 CET604523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:34.377988100 CET377860452154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:35.339324951 CET604543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.344537020 CET377860454154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:35.344691992 CET604543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.346039057 CET604543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.350847960 CET377860454154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:35.350908041 CET604543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.355690002 CET377860454154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:35.377234936 CET604563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.382395029 CET377860456154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:35.382556915 CET604563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.383940935 CET604563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.388848066 CET377860456154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:35.388925076 CET604563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:35.393836975 CET377860456154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:36.989167929 CET377860454154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:36.989564896 CET604543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:36.994503021 CET377860454154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:37.008265018 CET377860456154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:37.008593082 CET604563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:37.013525009 CET377860456154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:37.992821932 CET604583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:37.997781992 CET377860458154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:37.997869015 CET604583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:37.999371052 CET604583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:38.004152060 CET377860458154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:38.004220963 CET604583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:38.009088039 CET377860458154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:38.011624098 CET604603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:38.016522884 CET377860460154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:38.016591072 CET604603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:38.018048048 CET604603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:38.022969961 CET377860460154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:38.023015022 CET604603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:38.027784109 CET377860460154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:39.655407906 CET377860458154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:39.656008005 CET604583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:39.660495996 CET377860460154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:39.660636902 CET604603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:39.661165953 CET377860458154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:39.665473938 CET377860460154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:40.661484003 CET604623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.663228989 CET604643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.666651011 CET377860462154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:40.666742086 CET604623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.668555975 CET604623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.668617010 CET377860464154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:40.668725014 CET604643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.669975996 CET604643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.674026012 CET377860462154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:40.674484968 CET604623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.674833059 CET377860464154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:40.675019026 CET604643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:40.679693937 CET377860462154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:40.680138111 CET377860464154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:42.264132023 CET377860462154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:42.264692068 CET604623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:42.270075083 CET377860462154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:42.301028967 CET377860464154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:42.301589012 CET604643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:42.306843996 CET377860464154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:43.269467115 CET604663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.274740934 CET377860466154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:43.274923086 CET604663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.276359081 CET604663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.281270981 CET377860466154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:43.281671047 CET604663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.287004948 CET377860466154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:43.307029963 CET604683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.312361002 CET377860468154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:43.312704086 CET604683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.314851046 CET604683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.320010900 CET377860468154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:43.320370913 CET604683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:43.325922012 CET377860468154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:44.897595882 CET377860466154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:44.898457050 CET604663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:44.903965950 CET377860466154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:45.903681040 CET604703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:45.908854008 CET377860470154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:45.909329891 CET604703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:45.911261082 CET604703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:45.916568995 CET377860470154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:45.916785002 CET604703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:45.922049046 CET377860470154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:47.553385019 CET377860470154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:47.554121971 CET604703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:47.559279919 CET377860470154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:48.558818102 CET604723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:48.563885927 CET377860472154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:48.564107895 CET604723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:48.565788984 CET604723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:48.570899010 CET377860472154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:48.571202993 CET604723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:48.576157093 CET377860472154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:50.209688902 CET377860472154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:50.210333109 CET604723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:50.215856075 CET377860472154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:50.346935987 CET377860468154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:50.347395897 CET604683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:50.352916956 CET377860468154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:51.214869976 CET604743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.220084906 CET377860474154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:51.220516920 CET604743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.222884893 CET604743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.228236914 CET377860474154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:51.228720903 CET604743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.233968019 CET377860474154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:51.352802038 CET604763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.358468056 CET377860476154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:51.358798981 CET604763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.360261917 CET604763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.365381956 CET377860476154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:51.365658045 CET604763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:51.371149063 CET377860476154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:53.001077890 CET377860476154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:53.001684904 CET604763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:53.007234097 CET377860476154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:54.008025885 CET604783778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:54.013817072 CET377860478154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:54.014153957 CET604783778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:54.016393900 CET604783778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:54.021574020 CET377860478154.213.187.11192.168.2.13
            Jan 13, 2025 23:18:54.021661043 CET604783778192.168.2.13154.213.187.11
            Jan 13, 2025 23:18:54.027276993 CET377860478154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:01.066143036 CET377860478154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:01.066756964 CET604783778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:01.071763992 CET377860478154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:01.233057976 CET604743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:01.238430023 CET377860474154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:02.072717905 CET604803778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:02.078010082 CET377860480154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:02.078437090 CET604803778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:02.081355095 CET604803778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:02.086653948 CET377860480154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:02.087227106 CET604803778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:02.092586040 CET377860480154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:03.768660069 CET377860480154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:03.769268990 CET604803778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:03.774813890 CET377860480154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:04.764142990 CET377860474154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:04.764914989 CET604743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:04.770118952 CET377860474154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:04.774929047 CET604823778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:04.779932022 CET377860482154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:04.780046940 CET604823778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:04.781577110 CET604823778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:04.786477089 CET377860482154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:04.786561012 CET604823778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:04.791460037 CET377860482154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:05.770580053 CET604843778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:05.775804043 CET377860484154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:05.776074886 CET604843778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:05.777980089 CET604843778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:05.783216953 CET377860484154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:05.783701897 CET604843778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:05.789177895 CET377860484154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:06.454602957 CET377860482154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:06.455420971 CET604823778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:06.460798025 CET377860482154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:07.427820921 CET377860484154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:07.428524971 CET604843778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:07.434206009 CET377860484154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:07.461927891 CET604863778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:07.467576981 CET377860486154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:07.467981100 CET604863778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:07.470851898 CET604863778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:07.476521015 CET377860486154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:07.476793051 CET604863778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:07.482387066 CET377860486154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:08.437195063 CET604883778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:08.442815065 CET377860488154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:08.443128109 CET604883778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:08.445904970 CET604883778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:08.451500893 CET377860488154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:08.451658010 CET604883778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:08.457448006 CET377860488154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:09.102389097 CET377860486154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:09.103009939 CET604863778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:09.108829975 CET377860486154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:10.063575029 CET377860488154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:10.064182997 CET604883778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:10.069717884 CET377860488154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:10.109431028 CET604903778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:10.115031958 CET377860490154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:10.115411997 CET604903778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:10.117449045 CET604903778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:10.122831106 CET377860490154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:10.123234034 CET604903778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:10.128985882 CET377860490154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:11.070183039 CET604923778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:11.075875044 CET377860492154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:11.076040030 CET604923778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:11.078500986 CET604923778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:11.085474968 CET377860492154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:11.085617065 CET604923778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:11.092048883 CET377860492154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:11.733165026 CET377860490154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:11.733870983 CET604903778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:11.739685059 CET377860490154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:12.702775002 CET377860492154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:12.703425884 CET604923778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:12.709175110 CET377860492154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:12.740966082 CET604943778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:12.746728897 CET377860494154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:12.747176886 CET604943778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:12.749572992 CET604943778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:12.754584074 CET377860494154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:12.754939079 CET604943778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:12.760442972 CET377860494154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:13.711364985 CET604963778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:13.717084885 CET377860496154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:13.717641115 CET604963778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:13.720527887 CET604963778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:13.725780010 CET377860496154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:13.726233959 CET604963778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:13.731470108 CET377860496154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:14.411946058 CET377860494154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:14.412703037 CET604943778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:14.418523073 CET377860494154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:15.345762968 CET377860496154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:15.346390009 CET604963778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:15.351521969 CET377860496154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:15.419697046 CET604983778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:15.425548077 CET377860498154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:15.425909042 CET604983778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:15.428252935 CET604983778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:15.433427095 CET377860498154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:15.433672905 CET604983778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:15.438936949 CET377860498154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:16.354974031 CET605003778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:16.360744953 CET377860500154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:16.360924006 CET605003778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:16.363467932 CET605003778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:16.369081020 CET377860500154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:16.369373083 CET605003778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:16.374849081 CET377860500154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:17.048593044 CET377860498154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:17.049411058 CET604983778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:17.054816961 CET377860498154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:17.951527119 CET377860500154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:17.951956034 CET605003778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:17.957597971 CET377860500154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:18.055672884 CET605023778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.061181068 CET377860502154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:18.061341047 CET605023778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.063700914 CET605023778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.069031000 CET377860502154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:18.069245100 CET605023778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.074702024 CET377860502154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:18.957866907 CET605043778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.963505030 CET377860504154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:18.963970900 CET605043778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.965720892 CET605043778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.971038103 CET377860504154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:18.971462965 CET605043778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:18.977287054 CET377860504154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:19.692770004 CET377860502154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:19.693262100 CET605023778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:19.698411942 CET377860502154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:20.611228943 CET377860504154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:20.612198114 CET605043778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:20.617527008 CET377860504154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:20.697463036 CET605063778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:20.702620983 CET377860506154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:20.702825069 CET605063778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:20.704627991 CET605063778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:20.709534883 CET377860506154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:20.709728003 CET605063778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:20.714663029 CET377860506154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:21.618112087 CET605083778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:21.623752117 CET377860508154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:21.623923063 CET605083778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:21.625085115 CET605083778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:21.630047083 CET377860508154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:21.630167961 CET605083778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:21.634988070 CET377860508154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:22.362612009 CET377860506154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:22.362777948 CET605063778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:22.367760897 CET377860506154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:23.369071007 CET605103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:23.374556065 CET377860510154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:23.374696016 CET605103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:23.377147913 CET605103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:23.382110119 CET377860510154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:23.382339001 CET605103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:23.387475014 CET377860510154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:25.007468939 CET377860510154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:25.008033991 CET605103778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:25.013226032 CET377860510154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:26.014827967 CET605123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:26.020266056 CET377860512154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:26.020643950 CET605123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:26.022774935 CET605123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:26.027868032 CET377860512154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:26.028283119 CET605123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:26.033802986 CET377860512154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:27.625194073 CET377860512154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:27.626003027 CET605123778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:27.631392002 CET377860512154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:28.633676052 CET605143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:28.638959885 CET377860514154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:28.639518023 CET605143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:28.642337084 CET605143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:28.647484064 CET377860514154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:28.647866964 CET605143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:28.653156996 CET377860514154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:30.267772913 CET377860514154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:30.268413067 CET605143778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:30.274030924 CET377860514154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:31.273384094 CET605163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:31.278620005 CET377860516154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:31.278832912 CET605163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:31.280415058 CET605163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:31.285518885 CET377860516154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:31.285793066 CET605163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:31.290977001 CET377860516154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:32.888801098 CET377860516154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:32.889527082 CET605163778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:32.894926071 CET377860516154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:33.896841049 CET605183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:33.902465105 CET377860518154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:33.902760983 CET605183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:33.905711889 CET605183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:33.910881042 CET377860518154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:33.911222935 CET605183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:33.916718960 CET377860518154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:35.174933910 CET377860508154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:35.175790071 CET605083778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:35.181235075 CET377860508154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:35.584703922 CET377860518154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:35.585423946 CET605183778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:35.590569019 CET377860518154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:36.181703091 CET605203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.186949015 CET377860520154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:36.187187910 CET605203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.188791990 CET605203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.193759918 CET377860520154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:36.193974018 CET605203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.199088097 CET377860520154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:36.589937925 CET605223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.595454931 CET377860522154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:36.595607996 CET605223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.596901894 CET605223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.601762056 CET377860522154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:36.601841927 CET605223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:36.606786966 CET377860522154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:37.818011999 CET377860520154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:37.818909883 CET605203778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:37.824651003 CET377860520154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:38.238629103 CET377860522154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:38.239181995 CET605223778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:38.244247913 CET377860522154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:38.825571060 CET605243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:38.830910921 CET377860524154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:38.831348896 CET605243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:38.833704948 CET605243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:38.838567972 CET377860524154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:38.838675976 CET605243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:38.843586922 CET377860524154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:39.244348049 CET605263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:39.249403000 CET377860526154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:39.249483109 CET605263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:39.250925064 CET605263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:39.255819082 CET377860526154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:39.255886078 CET605263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:39.260744095 CET377860526154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:40.436472893 CET377860524154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:40.437180042 CET605243778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:40.442277908 CET377860524154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:40.844197989 CET377860526154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:40.844784021 CET605263778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:40.850017071 CET377860526154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:41.442051888 CET605283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.447216988 CET377860528154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:41.447315931 CET605283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.448924065 CET605283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.453917027 CET377860528154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:41.453975916 CET605283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.458884954 CET377860528154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:41.850421906 CET605303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.855592012 CET377860530154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:41.855746031 CET605303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.857738972 CET605303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.862628937 CET377860530154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:41.862710953 CET605303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:41.867629051 CET377860530154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:43.084063053 CET377860528154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:43.084784031 CET605283778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:43.090559006 CET377860528154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:43.491748095 CET377860530154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:43.492383957 CET605303778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:43.497912884 CET377860530154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:44.091864109 CET605323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.097781897 CET377860532154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:44.098196983 CET605323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.100940943 CET605323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.106098890 CET377860532154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:44.106491089 CET605323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.112153053 CET377860532154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:44.497603893 CET605343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.502666950 CET377860534154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:44.502820015 CET605343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.504126072 CET605343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.509141922 CET377860534154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:44.509402037 CET605343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:44.514342070 CET377860534154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:45.929444075 CET377860532154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:45.929999113 CET605323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:45.931529999 CET377860532154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:45.931610107 CET605323778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:45.935030937 CET377860532154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:46.162498951 CET377860534154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:46.163145065 CET605343778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:46.168384075 CET377860534154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:46.935950041 CET605363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:46.941554070 CET377860536154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:46.942018032 CET605363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:46.944669962 CET605363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:46.949932098 CET377860536154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:46.950454950 CET605363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:46.956037045 CET377860536154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:47.167157888 CET605383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:47.172377110 CET377860538154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:47.172492027 CET605383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:47.174438953 CET605383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:47.179502964 CET377860538154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:47.179997921 CET605383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:47.185525894 CET377860538154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:48.566690922 CET377860536154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:48.567373991 CET605363778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:48.572726011 CET377860536154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:48.783788919 CET377860538154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:48.784060001 CET605383778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:48.789012909 CET377860538154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:49.573410034 CET605403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.579000950 CET377860540154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:49.579519033 CET605403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.582174063 CET605403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.587452888 CET377860540154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:49.587763071 CET605403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.593075991 CET377860540154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:49.787529945 CET605423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.792793989 CET377860542154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:49.793036938 CET605423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.794591904 CET605423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.799981117 CET377860542154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:49.800319910 CET605423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:49.805775881 CET377860542154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:51.273747921 CET377860540154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:51.274571896 CET605403778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:51.280191898 CET377860540154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:51.427058935 CET377860542154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:51.427566051 CET605423778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:51.432888985 CET377860542154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:52.280253887 CET605443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.286206007 CET377860544154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:52.286566019 CET605443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.288964987 CET605443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.293998957 CET377860544154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:52.294259071 CET605443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.299596071 CET377860544154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:52.431790113 CET605463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.437351942 CET377860546154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:52.437917948 CET605463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.440592051 CET605463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.445785046 CET377860546154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:52.446122885 CET605463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:52.451436043 CET377860546154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:53.912988901 CET377860544154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:53.914036989 CET605443778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:53.919717073 CET377860544154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:54.065354109 CET377860546154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:54.066016912 CET605463778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:54.071206093 CET377860546154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:54.919466972 CET605483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:54.925831079 CET377860548154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:54.925995111 CET605483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:54.928164005 CET605483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:54.933931112 CET377860548154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:54.934098959 CET605483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:54.939426899 CET377860548154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:55.071542978 CET605503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:55.077266932 CET377860550154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:55.077822924 CET605503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:55.080439091 CET605503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:55.085774899 CET377860550154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:55.086561918 CET605503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:55.092250109 CET377860550154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:56.549839020 CET377860548154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:56.550659895 CET605483778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:56.556322098 CET377860548154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:56.709220886 CET377860550154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:56.709680080 CET605503778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:56.715203047 CET377860550154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:57.557346106 CET605523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.563086033 CET377860552154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:57.563446999 CET605523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.565514088 CET605523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.570663929 CET377860552154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:57.570919991 CET605523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.576402903 CET377860552154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:57.715977907 CET605543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.721591949 CET377860554154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:57.721769094 CET605543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.723809004 CET605543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.729162931 CET377860554154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:57.729707003 CET605543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:57.735120058 CET377860554154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:59.192493916 CET377860552154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:59.193295956 CET605523778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:59.198985100 CET377860552154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:59.347080946 CET377860554154.213.187.11192.168.2.13
            Jan 13, 2025 23:19:59.347707033 CET605543778192.168.2.13154.213.187.11
            Jan 13, 2025 23:19:59.353456020 CET377860554154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:00.199866056 CET605563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.352305889 CET605583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.559901953 CET377860556154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:00.560012102 CET377860558154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:00.560555935 CET605563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.560556889 CET605583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.563647985 CET605583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.563832045 CET605563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.568553925 CET377860558154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:00.568964005 CET605583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.569127083 CET377860556154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:00.569463968 CET605563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:00.574152946 CET377860558154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:00.575131893 CET377860556154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:02.174415112 CET377860556154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:02.175065994 CET605563778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:02.180582047 CET377860556154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:03.180732965 CET605603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:03.185900927 CET377860560154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:03.186233044 CET605603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:03.188414097 CET605603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:03.194152117 CET377860560154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:03.194423914 CET605603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:03.199959040 CET377860560154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:04.563477993 CET377860558154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:04.563822031 CET605583778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:04.570684910 CET377860558154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:04.816586971 CET377860560154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:04.817172050 CET605603778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:04.823532104 CET377860560154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:05.566891909 CET605623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.572386980 CET377860562154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:05.572638035 CET605623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.575203896 CET605623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.580539942 CET377860562154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:05.580914974 CET605623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.586422920 CET377860562154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:05.821423054 CET605643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.826781034 CET377860564154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:05.826952934 CET605643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.829581022 CET605643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.834512949 CET377860564154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:05.834830046 CET605643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:05.840214014 CET377860564154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:07.174633026 CET377860562154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:07.175466061 CET605623778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:07.181220055 CET377860562154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:07.501980066 CET377860564154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:07.502703905 CET605643778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:07.508182049 CET377860564154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:08.182796001 CET605663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.188534975 CET377860566154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:08.189086914 CET605663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.191857100 CET605663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.197416067 CET377860566154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:08.197784901 CET605663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.203166962 CET377860566154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:08.507217884 CET605683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.690062046 CET377860568154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:08.690632105 CET605683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.694153070 CET605683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.700079918 CET377860568154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:08.700297117 CET605683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:08.705969095 CET377860568154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:09.892365932 CET377860566154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:09.893237114 CET605663778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:09.898782969 CET377860566154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:10.558672905 CET377860568154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:10.559308052 CET605683778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:10.564770937 CET377860568154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:10.899401903 CET605703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:10.905394077 CET377860570154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:10.905751944 CET605703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:10.908206940 CET605703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:10.913742065 CET377860570154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:10.914073944 CET605703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:10.919887066 CET377860570154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:11.565681934 CET605723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:11.571223974 CET377860572154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:11.571346045 CET605723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:11.573916912 CET605723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:11.579277992 CET377860572154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:11.579597950 CET605723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:11.584600925 CET377860572154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:12.554491997 CET377860570154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:12.555351973 CET605703778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:12.560908079 CET377860570154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:13.210386038 CET377860572154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:13.210902929 CET605723778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:13.216308117 CET377860572154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:13.562068939 CET605743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:13.567550898 CET377860574154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:13.567987919 CET605743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:13.569678068 CET605743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:13.575059891 CET377860574154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:13.575242043 CET605743778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:13.580930948 CET377860574154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:14.215948105 CET605763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:14.221122026 CET377860576154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:14.221278906 CET605763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:14.223062992 CET605763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:14.228355885 CET377860576154.213.187.11192.168.2.13
            Jan 13, 2025 23:20:14.228566885 CET605763778192.168.2.13154.213.187.11
            Jan 13, 2025 23:20:14.234036922 CET377860576154.213.187.11192.168.2.13

            System Behavior

            Start time (UTC):22:18:02
            Start date (UTC):13/01/2025
            Path:/tmp/camp.x86_64.elf
            Arguments:/tmp/camp.x86_64.elf
            File size:36916 bytes
            MD5 hash:5872e361c75eb6d934fec4f7ae32dc70

            Start time (UTC):22:18:02
            Start date (UTC):13/01/2025
            Path:/tmp/camp.x86_64.elf
            Arguments:-
            File size:36916 bytes
            MD5 hash:5872e361c75eb6d934fec4f7ae32dc70

            Start time (UTC):22:18:02
            Start date (UTC):13/01/2025
            Path:/tmp/camp.x86_64.elf
            Arguments:-
            File size:36916 bytes
            MD5 hash:5872e361c75eb6d934fec4f7ae32dc70

            Start time (UTC):22:18:02
            Start date (UTC):13/01/2025
            Path:/tmp/camp.x86_64.elf
            Arguments:-
            File size:36916 bytes
            MD5 hash:5872e361c75eb6d934fec4f7ae32dc70

            Start time (UTC):22:18:07
            Start date (UTC):13/01/2025
            Path:/tmp/camp.x86_64.elf
            Arguments:-
            File size:36916 bytes
            MD5 hash:5872e361c75eb6d934fec4f7ae32dc70

            Start time (UTC):22:18:07
            Start date (UTC):13/01/2025
            Path:/tmp/camp.x86_64.elf
            Arguments:-
            File size:36916 bytes
            MD5 hash:5872e361c75eb6d934fec4f7ae32dc70