Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.i686.elf

Overview

General Information

Sample name:camp.i686.elf
Analysis ID:1590314
MD5:483514bb42ee654258e940f65b232a5f
SHA1:58f091a3ac14edad2c152d160de38fe84718b27e
SHA256:9fdb05a173a620ca319e66b2641da6b01c72e84a96756e19136586113423767c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1590314
Start date and time:2025-01-13 23:17:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.i686.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@0/0
Command:/tmp/camp.i686.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5476, Parent: 3633)
  • rm (PID: 5476, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.pScubv6dkX /tmp/tmp.oGxbd58ACM /tmp/tmp.MHyqyFFA3h
  • dash New Fork (PID: 5477, Parent: 3633)
  • rm (PID: 5477, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.pScubv6dkX /tmp/tmp.oGxbd58ACM /tmp/tmp.MHyqyFFA3h
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5490.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5490.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xec14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeda4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5490.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
    • 0x531f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
    5490.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
    • 0x52d2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
    5490.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
    • 0x63ed:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    • 0x646d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    Click to see the 46 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: camp.i686.elfVirustotal: Detection: 34%Perma Link
    Source: camp.i686.elfReversingLabs: Detection: 57%
    Source: camp.i686.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.14:39340 -> 154.213.187.11:3778
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.11
    Source: camp.i686.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.i686.elf PID: 5502, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: Process Memory Space: camp.i686.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.i686.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.i686.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.i686.elf PID: 5502, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1583/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/2672/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/110/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/111/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/112/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/113/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/234/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1577/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/114/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/235/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/115/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/116/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/117/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/118/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/119/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/10/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/917/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/11/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/12/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/13/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/14/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/15/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/16/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/17/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/18/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/19/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1593/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/240/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/120/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/3094/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/121/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/242/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/3406/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/122/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/243/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/2/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/123/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/244/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1589/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/3/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/124/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/245/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1588/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/125/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/4/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/246/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/3402/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/126/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/5/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/247/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/127/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/6/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/248/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/128/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/7/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/249/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/8/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/129/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/800/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/9/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/801/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/803/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/20/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/806/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/21/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/807/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/928/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/22/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/23/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/24/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/25/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/26/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/27/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/28/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/29/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/3420/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/490/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/250/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/130/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/251/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/131/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/252/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/132/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/253/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/254/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/255/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/135/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/256/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1599/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/257/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/378/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/258/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/3412/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/259/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/30/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/35/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/1371/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/260/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/261/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/262/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/142/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/263/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/264/statusJump to behavior
    Source: /tmp/camp.i686.elf (PID: 5490)File opened: /proc/265/statusJump to behavior
    Source: /usr/bin/dash (PID: 5476)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.pScubv6dkX /tmp/tmp.oGxbd58ACM /tmp/tmp.MHyqyFFA3hJump to behavior
    Source: /usr/bin/dash (PID: 5477)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.pScubv6dkX /tmp/tmp.oGxbd58ACM /tmp/tmp.MHyqyFFA3hJump to behavior
    Source: camp.i686.elfSubmission file: segment LOAD with 7.9584 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 5490, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 5491, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 5492, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5492.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5502.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 5490, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 5491, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.i686.elf PID: 5492, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    System Service DiscoveryRemote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590314 Sample: camp.i686.elf Startdate: 13/01/2025 Architecture: LINUX Score: 72 22 154.213.187.11, 3778, 39340, 39342 DDOSING-BGP-NETWORKUS Seychelles 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected Mirai 2->28 30 2 other signatures 2->30 8 dash rm camp.i686.elf 2->8         started        10 dash rm 2->10         started        signatures3 process4 process5 12 camp.i686.elf 8->12         started        14 camp.i686.elf 8->14         started        16 camp.i686.elf 8->16         started        process6 18 camp.i686.elf 12->18         started        20 camp.i686.elf 12->20         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    camp.i686.elf34%VirustotalBrowse
    camp.i686.elf58%ReversingLabsLinux.Backdoor.Mirai
    camp.i686.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netcamp.i686.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      154.213.187.11
      unknownSeychelles
      22769DDOSING-BGP-NETWORKUSfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      154.213.187.11camp.sh4.elfGet hashmaliciousMiraiBrowse
        camp.spc.elfGet hashmaliciousMiraiBrowse
          camp.x86.elfGet hashmaliciousMiraiBrowse
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            DDOSING-BGP-NETWORKUShikarm4.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            hikarm7.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.125
            hikarm5.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            gx86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            camp.sh4.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.11
            camp.spc.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.11
            camp.x86.elfGet hashmaliciousMiraiBrowse
            • 154.213.187.11
            mpsl.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            arm5.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            x86.elfGet hashmaliciousUnknownBrowse
            • 154.213.187.125
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
            Entropy (8bit):7.956249621870309
            TrID:
            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
            File name:camp.i686.elf
            File size:35'948 bytes
            MD5:483514bb42ee654258e940f65b232a5f
            SHA1:58f091a3ac14edad2c152d160de38fe84718b27e
            SHA256:9fdb05a173a620ca319e66b2641da6b01c72e84a96756e19136586113423767c
            SHA512:15c6a8275e8b7b9ba1a9510444ee981c2dab992affa2ce6bc4bb49d9c4b20a8db5fd03f646020cc3319c2a0a11298485dd3f25b554e5a779c4be6f2883db9c18
            SSDEEP:768:4W/zEpEYEgHE+Tc70R1cVC9owNnTAz9okfLSnbcuyD7UHQRjp:J4B1E+TcAYC9owuiySnouy8Hy1
            TLSH:DDF2F1F181668B0CD77C01FB44AD2A0E1885D868AC04D0B5DE847C739B25F69AEB2BD9
            File Content Preview:.ELF....................x...4...........4. ...(.....................l...l...............@...@...@...................Q.td.............................-[.UPX!........T$..T$......U..........?..k.I/.j....\.h.blz.e...)....4.0.N..9..y...@$. ..qX.\Z.....0.v'...%

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Intel 80386
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - Linux
            ABI Version:0
            Entry Point Address:0xc08978
            Flags:0x0
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:0
            Section Header Size:40
            Number of Section Headers:0
            Header String Table Index:0
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00xc010000xc010000x8b6c0x8b6c7.95840x5R E0x1000
            LOAD0xc400x805cc400x805cc400x00x00.00000x6RW 0x1000
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 23:18:02.636044025 CET393403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:02.641246080 CET377839340154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:02.641339064 CET393403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:02.641572952 CET393403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:02.646373034 CET377839340154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:02.646440983 CET393403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:02.651248932 CET377839340154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:04.396785975 CET377839340154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:04.397434950 CET393403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:04.402540922 CET377839340154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:05.406056881 CET393423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:05.411050081 CET377839342154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:05.411304951 CET393423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:05.411305904 CET393423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:05.416222095 CET377839342154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:05.416459084 CET393423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:05.421298981 CET377839342154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:08.233028889 CET393443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:08.238334894 CET377839344154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:08.238400936 CET393443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:08.238444090 CET393443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:08.243328094 CET377839344154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:08.243385077 CET393443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:08.248220921 CET377839344154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:09.990413904 CET377839344154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:09.991112947 CET393443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:09.997235060 CET377839344154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:10.995511055 CET393463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:11.001959085 CET377839346154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:11.002173901 CET393463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:11.002419949 CET393463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:11.007785082 CET377839346154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:11.008240938 CET393463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:11.013731003 CET377839346154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:12.459485054 CET377839342154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:12.460349083 CET393423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:12.465740919 CET377839342154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:13.464131117 CET393483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:13.473473072 CET377839348154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:13.473579884 CET393483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:13.473615885 CET393483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:13.482803106 CET377839348154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:13.482860088 CET393483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:13.492153883 CET377839348154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:15.027770042 CET377839346154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:15.028394938 CET393463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:15.033332109 CET377839346154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:15.130064964 CET377839348154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:15.130639076 CET393483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:15.137307882 CET377839348154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:16.032232046 CET393503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.037290096 CET377839350154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:16.037395954 CET393503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.037569046 CET393503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.042490959 CET377839350154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:16.042598009 CET393503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.047426939 CET377839350154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:16.133773088 CET393523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.138761997 CET377839352154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:16.139070034 CET393523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.139070034 CET393523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.144098043 CET377839352154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:16.144236088 CET393523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:16.149518013 CET377839352154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:17.656537056 CET377839350154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:17.657013893 CET393503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:17.661822081 CET377839350154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:17.768841028 CET377839352154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:17.768966913 CET393523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:17.773989916 CET377839352154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:18.659738064 CET393543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.665158987 CET377839354154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:18.665599108 CET393543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.665843964 CET393543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.671031952 CET377839354154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:18.671310902 CET393543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.676438093 CET377839354154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:18.771662951 CET393563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.776734114 CET377839356154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:18.776897907 CET393563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.777072906 CET393563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.782001019 CET377839356154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:18.782186985 CET393563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:18.787090063 CET377839356154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:20.300620079 CET377839354154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:20.301259995 CET393543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:20.306597948 CET377839354154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:21.306881905 CET393583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:21.312134981 CET377839358154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:21.312347889 CET393583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:21.312347889 CET393583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:21.317313910 CET377839358154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:21.317496061 CET393583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:21.322256088 CET377839358154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:22.812841892 CET377839356154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:22.813127995 CET393563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:22.818093061 CET377839356154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:22.918739080 CET377839358154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:22.918962955 CET393583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:22.924259901 CET377839358154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:23.816579103 CET393603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:23.922836065 CET393623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:24.785689116 CET377839360154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:24.785761118 CET377839362154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:24.785994053 CET393603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:24.785994053 CET393623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:24.786066055 CET393603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:24.786066055 CET393623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:24.791028976 CET377839360154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:24.791109085 CET393603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:24.791126013 CET377839362154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:24.791204929 CET393623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:24.796020031 CET377839360154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:24.796122074 CET377839362154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:26.387415886 CET377839360154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:26.387964964 CET393603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:26.392962933 CET377839360154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:26.426981926 CET377839362154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:26.427536964 CET393623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:26.432409048 CET377839362154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:27.391597986 CET393643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.397217035 CET377839364154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:27.397636890 CET393643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.397743940 CET393643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.402875900 CET377839364154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:27.403059959 CET393643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.408397913 CET377839364154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:27.429970980 CET393663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.434902906 CET377839366154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:27.435005903 CET393663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.435076952 CET393663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.439913034 CET377839366154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:27.440078974 CET393663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:27.444930077 CET377839366154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:29.029177904 CET377839364154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:29.029711962 CET393643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:29.035064936 CET377839364154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:29.060482025 CET377839366154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:29.060874939 CET393663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:29.065901995 CET377839366154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:30.034328938 CET393683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.039658070 CET377839368154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:30.040005922 CET393683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.040142059 CET393683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.045485973 CET377839368154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:30.045737028 CET393683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.050986052 CET377839368154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:30.063776016 CET393703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.069008112 CET377839370154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:30.069257975 CET393703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.069318056 CET393703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.074179888 CET377839370154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:30.074275017 CET393703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:30.079309940 CET377839370154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:31.656841040 CET377839368154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:31.657234907 CET393683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:31.662451029 CET377839368154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:31.703537941 CET377839370154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:31.703886032 CET393703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:31.709052086 CET377839370154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:32.661232948 CET393723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.666735888 CET377839372154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:32.667242050 CET393723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.667242050 CET393723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.672517061 CET377839372154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:32.672873974 CET393723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.678208113 CET377839372154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:32.707726002 CET393743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.712966919 CET377839374154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:32.713130951 CET393743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.713131905 CET393743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.718592882 CET377839374154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:32.718856096 CET393743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:32.724267006 CET377839374154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:34.313713074 CET377839372154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:34.314245939 CET393723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:34.319531918 CET377839372154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:34.344871044 CET377839374154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:34.345310926 CET393743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:34.351021051 CET377839374154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:35.317570925 CET393763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.322819948 CET377839376154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:35.322890997 CET393763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.322931051 CET393763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.327975035 CET377839376154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:35.328063011 CET393763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.333106995 CET377839376154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:35.347183943 CET393783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.352024078 CET377839378154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:35.352096081 CET393783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.352118015 CET393783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.356983900 CET377839378154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:35.357049942 CET393783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:35.361804008 CET377839378154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:42.366199970 CET377839376154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:42.367091894 CET393763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:42.372591019 CET377839376154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:43.372144938 CET393803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:43.377897024 CET377839380154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:43.378319979 CET393803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:43.378446102 CET393803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:43.383579016 CET377839380154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:43.383682013 CET393803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:43.389272928 CET377839380154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:44.995773077 CET377839380154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:44.996156931 CET393803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:45.003452063 CET377839380154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:45.353818893 CET393783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:45.359657049 CET377839378154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:46.000286102 CET393823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:46.005758047 CET377839382154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:46.005973101 CET393823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:46.006057978 CET393823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:46.011112928 CET377839382154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:46.011207104 CET393823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:46.016617060 CET377839382154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:47.609466076 CET377839382154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:47.609800100 CET393823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:47.615086079 CET377839382154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:48.613194942 CET393843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:48.618566990 CET377839384154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:48.618952036 CET393843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:48.618952036 CET393843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:48.624274015 CET377839384154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:48.624634981 CET393843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:48.629789114 CET377839384154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:48.904330969 CET377839378154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:48.904731035 CET393783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:48.909925938 CET377839378154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:49.908097982 CET393863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:49.913569927 CET377839386154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:49.913722992 CET393863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:49.913805962 CET393863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:49.919503927 CET377839386154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:49.919677973 CET393863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:49.925051928 CET377839386154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:50.251851082 CET377839384154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:50.252641916 CET393843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:50.258249998 CET377839384154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:51.257425070 CET393883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:51.262947083 CET377839388154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:51.263145924 CET393883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:51.263202906 CET393883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:51.268739939 CET377839388154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:51.268956900 CET393883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:51.274354935 CET377839388154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:51.513463020 CET377839386154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:51.514264107 CET393863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:51.519954920 CET377839386154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:52.517721891 CET393903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:52.523287058 CET377839390154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:52.523454905 CET393903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:52.523523092 CET393903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:52.528740883 CET377839390154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:52.528913975 CET393903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:52.534271955 CET377839390154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:52.858839035 CET377839388154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:52.859208107 CET393883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:52.864233017 CET377839388154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:53.863466024 CET393923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:53.869083881 CET377839392154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:53.869625092 CET393923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:53.869724989 CET393923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:53.875052929 CET377839392154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:53.875400066 CET393923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:53.880726099 CET377839392154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:54.122560978 CET377839390154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:54.123116970 CET393903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:54.128607988 CET377839390154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:55.127912998 CET393943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:55.133383036 CET377839394154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:55.133522987 CET393943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:55.133604050 CET393943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:55.138906956 CET377839394154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:55.139223099 CET393943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:55.144505978 CET377839394154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:55.485805988 CET377839392154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:55.486423969 CET393923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:55.491717100 CET377839392154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:56.492662907 CET393963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:56.498403072 CET377839396154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:56.498859882 CET393963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:56.498859882 CET393963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:56.504134893 CET377839396154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:56.504571915 CET393963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:56.509876013 CET377839396154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:56.770292997 CET377839394154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:56.771249056 CET393943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:56.776748896 CET377839394154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:57.777621031 CET393983778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:57.783456087 CET377839398154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:57.783593893 CET393983778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:57.784102917 CET393983778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:57.789841890 CET377839398154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:57.790143013 CET393983778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:57.795593023 CET377839398154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:58.108654022 CET377839396154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:58.109419107 CET393963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:58.114679098 CET377839396154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:59.116425991 CET394003778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:59.419358969 CET377839400154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:59.419979095 CET394003778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:59.419979095 CET394003778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:59.422830105 CET377839398154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:59.423398018 CET393983778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:59.424937963 CET377839400154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:59.425228119 CET394003778192.168.2.14154.213.187.11
            Jan 13, 2025 23:18:59.428450108 CET377839398154.213.187.11192.168.2.14
            Jan 13, 2025 23:18:59.430201054 CET377839400154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:00.428189993 CET394023778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:00.433351994 CET377839402154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:00.433588028 CET394023778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:00.433748007 CET394023778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:00.438939095 CET377839402154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:00.439289093 CET394023778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:00.444246054 CET377839402154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:01.033121109 CET377839400154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:01.033684969 CET394003778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:01.038678885 CET377839400154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:02.039074898 CET394043778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:02.045039892 CET377839404154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:02.045461893 CET394043778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:02.045823097 CET394043778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:02.047826052 CET377839402154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:02.048213959 CET394023778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:02.051390886 CET377839404154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:02.051508904 CET394043778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:02.053291082 CET377839402154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:02.056950092 CET377839404154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:03.054138899 CET394063778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:03.059915066 CET377839406154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:03.060339928 CET394063778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:03.060719013 CET394063778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:03.066108942 CET377839406154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:03.066294909 CET394063778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:03.071795940 CET377839406154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:03.688872099 CET377839404154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:03.689603090 CET394043778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:03.695374966 CET377839404154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:04.697069883 CET394083778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:04.703071117 CET377839408154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:04.703394890 CET394083778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:04.703394890 CET394083778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:04.708710909 CET377839408154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:04.709127903 CET394083778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:04.714607000 CET377839408154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:04.907304049 CET377839406154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:04.908143997 CET394063778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:04.913439035 CET377839406154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:05.914444923 CET394103778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:05.919605017 CET377839410154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:05.920216084 CET394103778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:05.920216084 CET394103778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:05.925219059 CET377839410154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:05.925743103 CET394103778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:05.930836916 CET377839410154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:06.375879049 CET377839408154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:06.376343966 CET394083778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:06.381485939 CET377839408154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:07.383399010 CET394123778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:07.388901949 CET377839412154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:07.389328003 CET394123778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:07.389664888 CET394123778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:07.395054102 CET377839412154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:07.395345926 CET394123778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:07.400939941 CET377839412154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:07.608707905 CET377839410154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:07.609411001 CET394103778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:07.614619017 CET377839410154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:08.616578102 CET394143778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:08.622236013 CET377839414154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:08.622535944 CET394143778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:08.622643948 CET394143778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:08.628062963 CET377839414154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:08.628439903 CET394143778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:08.634088039 CET377839414154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:09.010921001 CET377839412154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:09.011782885 CET394123778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:09.017400980 CET377839412154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:10.019006014 CET394163778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:10.024975061 CET377839416154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:10.025244951 CET394163778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:10.025612116 CET394163778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:10.030855894 CET377839416154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:10.031164885 CET394163778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:10.036757946 CET377839416154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:10.272969961 CET377839414154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:10.273653030 CET394143778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:10.279026985 CET377839414154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:11.281392097 CET394183778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:11.286938906 CET377839418154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:11.287460089 CET394183778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:11.287620068 CET394183778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:11.292634964 CET377839418154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:11.292900085 CET394183778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:11.298635006 CET377839418154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:11.677206993 CET377839416154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:11.678081036 CET394163778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:11.683593988 CET377839416154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:12.683598995 CET394203778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:12.688968897 CET377839420154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:12.689475060 CET394203778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:12.689722061 CET394203778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:12.695003986 CET377839420154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:12.695321083 CET394203778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:12.700673103 CET377839420154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:12.890522003 CET377839418154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:12.891307116 CET394183778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:12.896656990 CET377839418154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:13.898116112 CET394223778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:13.903671980 CET377839422154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:13.903855085 CET394223778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:13.904037952 CET394223778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:13.909307003 CET377839422154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:13.909775972 CET394223778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:13.915339947 CET377839422154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:14.362801075 CET377839420154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:14.363657951 CET394203778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:14.369102001 CET377839420154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:15.369427919 CET394243778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:15.375406027 CET377839424154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:15.375725031 CET394243778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:15.375829935 CET394243778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:15.381441116 CET377839424154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:15.381673098 CET394243778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:15.387826920 CET377839424154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:15.515407085 CET377839422154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:15.515739918 CET394223778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:15.520917892 CET377839422154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:16.518798113 CET394263778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:16.524347067 CET377839426154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:16.524761915 CET394263778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:16.524890900 CET394263778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:16.530178070 CET377839426154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:16.530458927 CET394263778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:16.536042929 CET377839426154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:16.987278938 CET377839424154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:16.988147974 CET394243778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:16.994170904 CET377839424154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:17.992404938 CET394283778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:17.997845888 CET377839428154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:17.998306990 CET394283778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:17.998471975 CET394283778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:18.003405094 CET377839428154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:18.003516912 CET394283778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:18.008426905 CET377839428154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:18.157610893 CET377839426154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:18.158075094 CET394263778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:18.163470030 CET377839426154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:19.165147066 CET394303778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:19.170907974 CET377839430154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:19.171308041 CET394303778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:19.171308041 CET394303778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:19.176758051 CET377839430154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:19.177335978 CET394303778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:19.182688951 CET377839430154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:19.622383118 CET377839428154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:19.623153925 CET394283778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:19.628593922 CET377839428154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:20.627964020 CET394323778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:20.632879019 CET377839432154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:20.632965088 CET394323778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:20.633210897 CET394323778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:20.637979031 CET377839432154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:20.638254881 CET394323778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:20.643109083 CET377839432154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:20.800750971 CET377839430154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:20.801538944 CET394303778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:20.807070971 CET377839430154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:21.808490992 CET394343778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:21.813847065 CET377839434154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:21.814147949 CET394343778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:21.814388037 CET394343778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:21.819277048 CET377839434154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:21.819580078 CET394343778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:21.824439049 CET377839434154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:22.283191919 CET377839432154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:22.284133911 CET394323778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:22.289302111 CET377839432154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:23.291588068 CET394363778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:23.297342062 CET377839436154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:23.297463894 CET394363778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:23.298048973 CET394363778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:23.303540945 CET377839436154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:23.303657055 CET394363778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:23.309269905 CET377839436154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:23.460692883 CET377839434154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:23.461409092 CET394343778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:23.466725111 CET377839434154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:24.468230009 CET394383778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:24.473803997 CET377839438154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:24.474076033 CET394383778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:24.474531889 CET394383778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:24.479428053 CET377839438154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:24.479815960 CET394383778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:24.484688044 CET377839438154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:24.925546885 CET377839436154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:24.926266909 CET394363778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:24.931809902 CET377839436154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:25.931345940 CET394403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:25.936429977 CET377839440154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:25.936707020 CET394403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:25.936707973 CET394403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:25.942222118 CET377839440154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:25.942683935 CET394403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:25.948225975 CET377839440154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:26.111077070 CET377839438154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:26.111826897 CET394383778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:26.117106915 CET377839438154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:27.118666887 CET394423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:27.124510050 CET377839442154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:27.124882936 CET394423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:27.125325918 CET394423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:27.130740881 CET377839442154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:27.130966902 CET394423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:27.136033058 CET377839442154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:28.799231052 CET377839442154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:28.799835920 CET394423778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:28.805389881 CET377839442154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:29.805449963 CET394443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:29.811382055 CET377839444154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:29.811932087 CET394443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:29.811933041 CET394443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:29.817496061 CET377839444154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:29.818093061 CET394443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:29.823497057 CET377839444154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:31.403866053 CET377839444154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:31.404455900 CET394443778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:31.409940958 CET377839444154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:32.410029888 CET394463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:32.415977001 CET377839446154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:32.416415930 CET394463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:32.416522026 CET394463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:32.422415018 CET377839446154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:32.422725916 CET394463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:32.428303003 CET377839446154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:32.972479105 CET377839440154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:32.973169088 CET394403778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:32.978434086 CET377839440154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:33.978820086 CET394483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:33.984051943 CET377839448154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:33.984508038 CET394483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:33.984508038 CET394483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:33.989973068 CET377839448154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:33.990379095 CET394483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:33.995506048 CET377839448154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:34.034619093 CET377839446154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:34.035377026 CET394463778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:34.040744066 CET377839446154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:35.041687965 CET394503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:35.047640085 CET377839450154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:35.048151016 CET394503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:35.048259020 CET394503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:35.053752899 CET377839450154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:35.054212093 CET394503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:35.059883118 CET377839450154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:35.591751099 CET377839448154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:35.592375040 CET394483778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:35.597680092 CET377839448154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:36.597343922 CET394523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:36.602283955 CET377839452154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:36.602394104 CET394523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:36.602463961 CET394523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:36.607275009 CET377839452154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:36.607358932 CET394523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:36.612148046 CET377839452154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:38.234716892 CET377839452154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:38.235493898 CET394523778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:38.240834951 CET377839452154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:39.241496086 CET394543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:39.246882915 CET377839454154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:39.247107983 CET394543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:39.247215033 CET394543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:39.252017021 CET377839454154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:39.252142906 CET394543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:39.257016897 CET377839454154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:40.863253117 CET377839454154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:40.863835096 CET394543778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:40.868854046 CET377839454154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:41.867690086 CET394563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:41.873203039 CET377839456154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:41.873349905 CET394563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:41.873646975 CET394563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:41.878966093 CET377839456154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:41.879086971 CET394563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:41.884005070 CET377839456154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:43.487045050 CET377839456154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:43.487847090 CET394563778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:43.492909908 CET377839456154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:44.494273901 CET394583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:44.499502897 CET377839458154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:44.499973059 CET394583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:44.500092983 CET394583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:44.504925966 CET377839458154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:44.505219936 CET394583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:44.510179043 CET377839458154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:46.158832073 CET377839458154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:46.159703016 CET394583778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:46.165190935 CET377839458154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:47.165694952 CET394603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:47.171272039 CET377839460154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:47.171463966 CET394603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:47.171660900 CET394603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:47.176652908 CET377839460154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:47.176784039 CET394603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:47.181766987 CET377839460154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:48.656290054 CET377839450154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:48.656800985 CET394503778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:48.661851883 CET377839450154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:48.802094936 CET377839460154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:48.802550077 CET394603778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:48.808087111 CET377839460154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:49.662823915 CET394623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.668589115 CET377839462154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:49.669207096 CET394623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.669207096 CET394623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.674892902 CET377839462154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:49.675380945 CET394623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.680768013 CET377839462154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:49.807744980 CET394643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.813199997 CET377839464154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:49.813472033 CET394643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.813570023 CET394643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.819013119 CET377839464154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:49.819278002 CET394643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:49.824832916 CET377839464154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:51.362159014 CET377839462154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:51.362910986 CET394623778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:51.368204117 CET377839462154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:51.453808069 CET377839464154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:51.454430103 CET394643778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:51.459810019 CET377839464154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:52.369615078 CET394663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.375158072 CET377839466154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:52.375643015 CET394663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.375755072 CET394663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.380949020 CET377839466154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:52.381346941 CET394663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.386734962 CET377839466154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:52.459162951 CET394683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.464720964 CET377839468154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:52.465003014 CET394683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.465003014 CET394683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.470460892 CET377839468154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:52.471045971 CET394683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:52.476634026 CET377839468154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:53.986675978 CET377839466154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:53.987662077 CET394663778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:53.993041039 CET377839466154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:54.080362082 CET377839468154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:54.081142902 CET394683778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:54.086431980 CET377839468154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:54.994148970 CET394703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:54.999982119 CET377839470154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:55.000632048 CET394703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:55.000752926 CET394703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:55.006222963 CET377839470154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:55.006608009 CET394703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:55.011945963 CET377839470154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:55.086116076 CET394723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:55.091568947 CET377839472154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:55.092154026 CET394723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:55.092154026 CET394723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:55.097579956 CET377839472154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:55.098249912 CET394723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:55.103864908 CET377839472154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:56.629411936 CET377839470154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:56.630429983 CET394703778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:56.636071920 CET377839470154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:56.721729040 CET377839472154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:56.722517014 CET394723778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:56.728195906 CET377839472154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:57.636039972 CET394743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.641844034 CET377839474154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:57.642210007 CET394743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.642316103 CET394743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.647947073 CET377839474154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:57.648241043 CET394743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.653805017 CET377839474154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:57.726035118 CET394763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.731224060 CET377839476154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:57.731641054 CET394763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.731755972 CET394763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.736865997 CET377839476154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:57.737340927 CET394763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:57.742741108 CET377839476154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:59.254275084 CET377839474154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:59.255160093 CET394743778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:59.260751009 CET377839474154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:59.364500999 CET377839476154.213.187.11192.168.2.14
            Jan 13, 2025 23:19:59.365288019 CET394763778192.168.2.14154.213.187.11
            Jan 13, 2025 23:19:59.371068001 CET377839476154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:00.261642933 CET394783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.370481014 CET394803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.559972048 CET377839478154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:00.560026884 CET377839480154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:00.560527086 CET394803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.560539007 CET394783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.560723066 CET394783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.560734034 CET394803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.566029072 CET377839478154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:00.566076040 CET377839480154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:00.566267014 CET394803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.566283941 CET394783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:00.571082115 CET377839480154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:00.571197987 CET377839478154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:02.155616999 CET377839480154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:02.156411886 CET394803778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:02.157464981 CET377839478154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:02.157676935 CET394783778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:02.161875010 CET377839480154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:02.163357019 CET377839478154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:03.164077044 CET394823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.164267063 CET394843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.169810057 CET377839482154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:03.169939041 CET377839484154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:03.170239925 CET394823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.170372963 CET394843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.170382023 CET394823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.170373917 CET394843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.175705910 CET377839482154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:03.176016092 CET394823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.176402092 CET377839484154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:03.176804066 CET394843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:03.181816101 CET377839482154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:03.182061911 CET377839484154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:04.785551071 CET377839482154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:04.786128998 CET394823778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:04.791583061 CET377839482154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:04.803226948 CET377839484154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:04.803759098 CET394843778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:04.808959961 CET377839484154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:05.791158915 CET394863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.796844006 CET377839486154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:05.797245979 CET394863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.797245979 CET394863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.802598000 CET377839486154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:05.803046942 CET394863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.807933092 CET394883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.808608055 CET377839486154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:05.813488960 CET377839488154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:05.813807011 CET394883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.813941956 CET394883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.819278955 CET377839488154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:05.819653988 CET394883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:05.824781895 CET377839488154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:07.471564054 CET377839486154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:07.472311020 CET394863778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:07.477993011 CET377839486154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:07.503443956 CET377839488154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:07.503942966 CET394883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:07.503942966 CET394883778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:07.509532928 CET377839488154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:08.478128910 CET394903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.484086037 CET377839490154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:08.484781981 CET394903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.484781981 CET394903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.490434885 CET377839490154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:08.490936041 CET394903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.496474981 CET377839490154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:08.507400036 CET394923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.690176010 CET377839492154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:08.690586090 CET394923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.690587044 CET394923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.696176052 CET377839492154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:08.696341991 CET394923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:08.701253891 CET377839492154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:10.225065947 CET377839490154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:10.225852013 CET394903778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:10.231467962 CET377839490154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:10.554917097 CET377839492154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:10.555455923 CET394923778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:10.560471058 CET377839492154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:11.232613087 CET394943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.238554001 CET377839494154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:11.239111900 CET394943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.239381075 CET394943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.244805098 CET377839494154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:11.245258093 CET394943778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.250765085 CET377839494154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:11.560918093 CET394963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.566672087 CET377839496154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:11.566886902 CET394963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.567012072 CET394963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.571996927 CET377839496154.213.187.11192.168.2.14
            Jan 13, 2025 23:20:11.572237015 CET394963778192.168.2.14154.213.187.11
            Jan 13, 2025 23:20:11.577316999 CET377839496154.213.187.11192.168.2.14

            System Behavior

            Start time (UTC):22:17:50
            Start date (UTC):13/01/2025
            Path:/usr/bin/dash
            Arguments:-
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):22:17:50
            Start date (UTC):13/01/2025
            Path:/usr/bin/rm
            Arguments:rm -f /tmp/tmp.pScubv6dkX /tmp/tmp.oGxbd58ACM /tmp/tmp.MHyqyFFA3h
            File size:72056 bytes
            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

            Start time (UTC):22:17:50
            Start date (UTC):13/01/2025
            Path:/usr/bin/dash
            Arguments:-
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):22:17:50
            Start date (UTC):13/01/2025
            Path:/usr/bin/rm
            Arguments:rm -f /tmp/tmp.pScubv6dkX /tmp/tmp.oGxbd58ACM /tmp/tmp.MHyqyFFA3h
            File size:72056 bytes
            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

            Start time (UTC):22:18:01
            Start date (UTC):13/01/2025
            Path:/tmp/camp.i686.elf
            Arguments:/tmp/camp.i686.elf
            File size:35948 bytes
            MD5 hash:483514bb42ee654258e940f65b232a5f

            Start time (UTC):22:18:01
            Start date (UTC):13/01/2025
            Path:/tmp/camp.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:483514bb42ee654258e940f65b232a5f

            Start time (UTC):22:18:01
            Start date (UTC):13/01/2025
            Path:/tmp/camp.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:483514bb42ee654258e940f65b232a5f

            Start time (UTC):22:18:01
            Start date (UTC):13/01/2025
            Path:/tmp/camp.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:483514bb42ee654258e940f65b232a5f

            Start time (UTC):22:18:07
            Start date (UTC):13/01/2025
            Path:/tmp/camp.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:483514bb42ee654258e940f65b232a5f

            Start time (UTC):22:18:07
            Start date (UTC):13/01/2025
            Path:/tmp/camp.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:483514bb42ee654258e940f65b232a5f