Edit tour

Linux Analysis Report
powerpc.nn.elf

Overview

General Information

Sample name:powerpc.nn.elf
Analysis ID:1628925
MD5:285c942bdb1346053507be9fb7d972e6
SHA1:44c1bd23a923392406f23d6f94544d64a6f9e72b
SHA256:96e10c6d7ee230314f2c21a5d5ff6ff0ce3dfe7756e5d1b8f76d020e555a853a
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1628925
Start date and time:2025-03-04 09:28:50 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:powerpc.nn.elf
Detection:MAL
Classification:mal64.troj.linELF@0/2@0/0
Command:/tmp/powerpc.nn.elf
PID:5480
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Gorilla Botnet Cats Came After You!
Standard Error:
  • system is lnxubuntu20
  • udisksd New Fork (PID: 5491, Parent: 803)
  • dumpe2fs (PID: 5491, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5519, Parent: 803)
  • dumpe2fs (PID: 5519, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • dash New Fork (PID: 5530, Parent: 3633)
  • rm (PID: 5530, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.tRBx9Hb3no /tmp/tmp.f8yWqrCPiF /tmp/tmp.JTl8WhzRq0
  • dash New Fork (PID: 5531, Parent: 3633)
  • cat (PID: 5531, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.tRBx9Hb3no
  • dash New Fork (PID: 5532, Parent: 3633)
  • head (PID: 5532, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5533, Parent: 3633)
  • tr (PID: 5533, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5534, Parent: 3633)
  • cut (PID: 5534, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5535, Parent: 3633)
  • cat (PID: 5535, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.tRBx9Hb3no
  • dash New Fork (PID: 5536, Parent: 3633)
  • head (PID: 5536, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5537, Parent: 3633)
  • tr (PID: 5537, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5538, Parent: 3633)
  • cut (PID: 5538, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5539, Parent: 3633)
  • rm (PID: 5539, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.tRBx9Hb3no /tmp/tmp.f8yWqrCPiF /tmp/tmp.JTl8WhzRq0
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
powerpc.nn.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5480.1.00007f93b0001000.00007f93b001a000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: powerpc.nn.elfAvira: detected
      Source: powerpc.nn.elfReversingLabs: Detection: 42%
      Source: unknownHTTPS traffic detected: 54.247.62.1:443 -> 192.168.2.14:43384 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.14:44058 -> 176.65.134.15:38242
      Source: /tmp/powerpc.nn.elf (PID: 5480)Socket: 127.0.0.1:38242Jump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.134.15
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43384
      Source: unknownNetwork traffic detected: HTTP traffic on port 43384 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
      Source: unknownHTTPS traffic detected: 54.247.62.1:443 -> 192.168.2.14:43384 version: TLS 1.2
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/powerpc.nn.elf (PID: 5505)SIGKILL sent: pid: 5531, result: successfulJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)SIGKILL sent: pid: 5532, result: successfulJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)SIGKILL sent: pid: 5535, result: successfulJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)SIGKILL sent: pid: 5536, result: successfulJump to behavior
      Source: classification engineClassification label: mal64.troj.linELF@0/2@0/0
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5580/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5581/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5582/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5583/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5540/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5584/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5541/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5585/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5542/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5586/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5543/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5587/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5577/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5534/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5578/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5535/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5579/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/3633/cmdlineJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5536/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5537/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5538/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5591/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5592/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5550/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5551/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5552/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5553/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5554/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5590/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/322/cmdlineJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5544/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5588/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5545/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5589/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5546/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/803/cmdlineJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5547/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5548/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5549/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5322/cmdlineJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5521/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5519/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5555/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5556/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5557/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5513/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5558/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5559/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5531/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5575/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5532/statusJump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5505)File opened: /proc/5576/statusJump to behavior
      Source: /usr/bin/dash (PID: 5530)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.tRBx9Hb3no /tmp/tmp.f8yWqrCPiF /tmp/tmp.JTl8WhzRq0Jump to behavior
      Source: /usr/bin/dash (PID: 5539)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.tRBx9Hb3no /tmp/tmp.f8yWqrCPiF /tmp/tmp.JTl8WhzRq0Jump to behavior
      Source: /tmp/powerpc.nn.elf (PID: 5480)Queries kernel information via 'uname': Jump to behavior
      Source: powerpc.nn.elf, 5480.1.00005590b7a61000.00005590b7b11000.rw-.sdmpBinary or memory string: U/ppc/0 /proc/256/exe!/proc/287/exe/ppc/pro1/usr/bin/vmtoolsdpc/0!/proc/257/exe!/proc/286/exe/ppc/pro1/proc/888/exe/ppc/0!/proc/258/exe!/proc/285/exe/ppc/pro1/proc/740/exe/ppc/0!/proc/259/exe1/usr/libexec/evolution-data-server
      Source: powerpc.nn.elf, 5480.1.00005590b7a61000.00005590b7b11000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1/usr/libexec/gsd-printer1/proc/282/exe/ppc/
      Source: powerpc.nn.elf, 5480.1.00005590b7a61000.00005590b7b11000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
      Source: powerpc.nn.elf, 5480.1.00007ffffe379000.00007ffffe39a000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.SrbStx\
      Source: powerpc.nn.elf, 5480.1.00005590b7a61000.00005590b7b11000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
      Source: powerpc.nn.elf, 5480.1.00007ffffe379000.00007ffffe39a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
      Source: powerpc.nn.elf, 5480.1.00007ffffe379000.00007ffffe39a000.rw-.sdmpBinary or memory string: %s/qemu-op
      Source: powerpc.nn.elf, 5480.1.00007ffffe379000.00007ffffe39a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/powerpc.nn.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/powerpc.nn.elf
      Source: powerpc.nn.elf, 5480.1.00007ffffe379000.00007ffffe39a000.rw-.sdmpBinary or memory string: /tmp/qemu-open.SrbStx
      Source: powerpc.nn.elf, 5480.1.00007ffffe379000.00007ffffe39a000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: powerpc.nn.elf, type: SAMPLE
      Source: Yara matchFile source: 5480.1.00007f93b0001000.00007f93b001a000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: powerpc.nn.elf, type: SAMPLE
      Source: Yara matchFile source: 5480.1.00007f93b0001000.00007f93b001a000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1628925 Sample: powerpc.nn.elf Startdate: 04/03/2025 Architecture: LINUX Score: 64 20 176.65.134.15, 38242, 44058, 44060 DIOGELO-ASGB Germany 2->20 22 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->22 24 54.247.62.1, 43384, 443 AMAZON-02US United States 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Mirai 2->30 8 powerpc.nn.elf 2->8         started        10 udisksd dumpe2fs 2->10         started        12 udisksd dumpe2fs 2->12         started        14 10 other processes 2->14 signatures3 process4 process5 16 powerpc.nn.elf 8->16         started        process6 18 powerpc.nn.elf 16->18         started       
      SourceDetectionScannerLabelLink
      powerpc.nn.elf42%ReversingLabsLinux.Backdoor.Mirai
      powerpc.nn.elf100%AviraEXP/ELF.Mirai.W
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.125.190.26
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      54.247.62.1
      unknownUnited States
      16509AMAZON-02USfalse
      176.65.134.15
      unknownGermany
      56325DIOGELO-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.125.190.26zersh4.elfGet hashmaliciousUnknownBrowse
        zerppc.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              mips.elfGet hashmaliciousMiraiBrowse
                mips.elfGet hashmaliciousMiraiBrowse
                  yakov.arm6.elfGet hashmaliciousMiraiBrowse
                    jackmyx86.elfGet hashmaliciousGafgyt, MiraiBrowse
                      main_arm5.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          54.247.62.1na.elfGet hashmaliciousPrometeiBrowse
                            m68k.elfGet hashmaliciousUnknownBrowse
                              PwnKit32.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  hydra.x86.elfGet hashmaliciousMiraiBrowse
                                    boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                      mips.elfGet hashmaliciousMirai, MoobotBrowse
                                        sparc.elfGet hashmaliciousMirai, MoobotBrowse
                                          sh4.elfGet hashmaliciousUnknownBrowse
                                            armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              176.65.134.15x86_32.nn.elfGet hashmaliciousMiraiBrowse
                                                x86_64.nn.elfGet hashmaliciousMiraiBrowse
                                                  sparc.nn.elfGet hashmaliciousMiraiBrowse
                                                    x86_64.nn.elfGet hashmaliciousMiraiBrowse
                                                      powerpc.nn.elfGet hashmaliciousMiraiBrowse
                                                        mipsel.nn.elfGet hashmaliciousMiraiBrowse
                                                          x86_32.nn.elfGet hashmaliciousMiraiBrowse
                                                            mipsel.nn.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                              x86_32.nn.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                powerpc.nn.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                  No context
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  AMAZON-02UShttps://7.gigafile.nu/0309-f27868aadd4ea0f32c72df3bc274aed5Get hashmaliciousUnknownBrowse
                                                                  • 18.184.196.242
                                                                  prog.exeGet hashmaliciousAzorult, RamnitBrowse
                                                                  • 18.244.18.122
                                                                  bin2.exeGet hashmaliciousAZORult, RamnitBrowse
                                                                  • 18.244.18.122
                                                                  Swift Copy.exeGet hashmaliciousFormBookBrowse
                                                                  • 13.248.169.48
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 54.171.230.55
                                                                  x86_32.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.171.230.55
                                                                  jklarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 18.253.59.59
                                                                  nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 18.229.120.180
                                                                  splarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 13.62.75.168
                                                                  nabx86.elfGet hashmaliciousUnknownBrowse
                                                                  • 54.76.37.61
                                                                  DIOGELO-ASGBx86_32.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.134.15
                                                                  x86_64.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.134.15
                                                                  sparc.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.134.15
                                                                  x86_64.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.134.15
                                                                  powerpc.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.134.15
                                                                  mipsel.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.134.15
                                                                  x86_32.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.134.15
                                                                  mipsel.nn.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                  • 176.65.134.15
                                                                  x86_32.nn.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                  • 176.65.134.15
                                                                  powerpc.nn.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                  • 176.65.134.15
                                                                  CANONICAL-ASGBx86_32.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  sparc.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  m68k.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  x86_64.nn.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  m68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  No context
                                                                  No context
                                                                  Process:/tmp/powerpc.nn.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):53
                                                                  Entropy (8bit):3.871459242626451
                                                                  Encrypted:false
                                                                  SSDEEP:3:yGKtARxFQFrgBJ4BJ+3e:dQ0EcHG2e
                                                                  MD5:2BD9B4BE30579E633FC0191AA93DF486
                                                                  SHA1:7D63A9BD9662E86666B27C1B50DB8E7370C624FF
                                                                  SHA-256:64DC39F3004DC93C9FC4F1467B4807F2D8E3EB0BFA96B15C19CD8E7D6FA77A1D
                                                                  SHA-512:AE6DD7B39191354CF43CF65E517460D7D4C61B8F5C08E33E6CA3C451DC7CAB4DE89F33934C89396B80F1AADE0A4E2571BD5AE8B76EF80B737D4588703D2814D5
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:gorilla botnet is on the device ur not a cat go away.
                                                                  Process:/tmp/powerpc.nn.elf
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):20
                                                                  Entropy (8bit):3.684183719779189
                                                                  Encrypted:false
                                                                  SSDEEP:3:TggzpJDln:Tggr5n
                                                                  MD5:3613970D3EE99A4E79418B3D50DD068E
                                                                  SHA1:0924DD5DC5D93B8E039D25A958AB8F9B13716AF7
                                                                  SHA-256:B161506DF184EF3F0AAB6A26EB9F22F81B6225876EC250AF1F8794A731C82F01
                                                                  SHA-512:B3C0A28198FB6C862279CA2C39A3CCF910237A39861F9C62BD8818A855755E0F7A9C19B4306F77B0D9AD73C988570BE74A6AC22BDDA958D4A0C85D333EF4F9C1
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:/tmp/powerpc.nn.elf.
                                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):6.3619471900997375
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:powerpc.nn.elf
                                                                  File size:100'728 bytes
                                                                  MD5:285c942bdb1346053507be9fb7d972e6
                                                                  SHA1:44c1bd23a923392406f23d6f94544d64a6f9e72b
                                                                  SHA256:96e10c6d7ee230314f2c21a5d5ff6ff0ce3dfe7756e5d1b8f76d020e555a853a
                                                                  SHA512:e972fe6aa28fb9034d474246430ac4a47dde7d2612255188c36883f0855ee57c66842787681324e6b9f1061b695c23c881245859843af6f1cf23e0cbe67cf601
                                                                  SSDEEP:1536:zgXBTtScb2NtA6COnEQGZPBLsMyJst9kLMqBhkLUinfwcCCWQej:zGBz2NfzGZPBpyAouLUAfSfQW
                                                                  TLSH:C8A36C06771C0547D2E71DB02B3F57E593EFE9A121E0A984254EEB0A92B1F36508AFCD
                                                                  File Content Preview:.ELF...........................4.........4. ...(.......................,...,...............0...0...0......j\........dt.Q.............................!..|......$H...H.du...$8!. |...N.. .!..|.......?.............../...@..\?......L.+../...A..$8...}).....LN..

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, big endian
                                                                  Version:1 (current)
                                                                  Machine:PowerPC
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x100001f0
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:100248
                                                                  Section Header Size:40
                                                                  Number of Section Headers:12
                                                                  Header String Table Index:11
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x100000940x940x240x00x6AX004
                                                                  .textPROGBITS0x100000b80xb80x164cc0x00x6AX004
                                                                  .finiPROGBITS0x100165840x165840x200x00x6AX004
                                                                  .rodataPROGBITS0x100165a80x165a80x1c840x00x2A008
                                                                  .ctorsPROGBITS0x100282300x182300x80x00x3WA004
                                                                  .dtorsPROGBITS0x100282380x182380x80x00x3WA004
                                                                  .dataPROGBITS0x100282480x182480x4c80x00x3WA008
                                                                  .sdataPROGBITS0x100287100x187100x3c0x00x3WA004
                                                                  .sbssNOBITS0x1002874c0x1874c0x700x00x3WA004
                                                                  .bssNOBITS0x100287bc0x1874c0x64d00x00x3WA004
                                                                  .shstrtabSTRTAB0x00x1874c0x4b0x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x100000000x100000000x1822c0x1822c6.38560x5R E0x10000.init .text .fini .rodata
                                                                  LOAD0x182300x100282300x100282300x51c0x6a5c4.67080x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                                  Download Network PCAP: filteredfull

                                                                  • Total Packets: 421
                                                                  • 38242 undefined
                                                                  • 443 (HTTPS)
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 4, 2025 09:29:33.843024015 CET4405838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:33.848257065 CET3824244058176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:33.848346949 CET4405838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:33.869074106 CET4405838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:33.874128103 CET3824244058176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:34.400971889 CET4405838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:34.450485945 CET3824244058176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:35.402564049 CET4406038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:35.407640934 CET3824244060176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:35.407706022 CET4406038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:35.407728910 CET4406038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:35.412791014 CET3824244060176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:35.915049076 CET4406038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:35.962430954 CET3824244060176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:36.028722048 CET3824244060176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:36.028780937 CET4406038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:36.916809082 CET4406238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:36.921991110 CET3824244062176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:36.922097921 CET4406238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:36.922147036 CET4406238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:36.927140951 CET3824244062176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:37.220983982 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.220999956 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.221012115 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.221033096 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.221060991 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.221060991 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.221060991 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.221060991 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.221934080 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.227149963 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.410495043 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.410582066 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.410713911 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.415796995 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.428224087 CET4406238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:37.478509903 CET3824244062176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:37.498425961 CET3824244058176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:37.498516083 CET4405838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:37.515677929 CET3824244062176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:37.515743017 CET4406238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:37.596322060 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.596398115 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.597472906 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:37.604924917 CET4434338454.247.62.1192.168.2.14
                                                                  Mar 4, 2025 09:29:37.604995966 CET43384443192.168.2.1454.247.62.1
                                                                  Mar 4, 2025 09:29:38.431078911 CET4406438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:38.436315060 CET3824244064176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:38.436430931 CET4406438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:38.436430931 CET4406438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:38.441462040 CET3824244064176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:38.944103003 CET4406438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:38.990389109 CET3824244064176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:39.035010099 CET3824244064176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:39.035136938 CET4406438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:39.949270964 CET4406638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:39.954442024 CET3824244066176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:39.954499960 CET4406638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:39.954569101 CET4406638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:39.960190058 CET3824244066176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:40.465245962 CET4406638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:40.510379076 CET3824244066176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:40.558624983 CET3824244066176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:40.558696985 CET4406638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:41.467206001 CET4406838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:41.472292900 CET3824244068176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:41.472491980 CET4406838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:41.472491980 CET4406838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:41.477560043 CET3824244068176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:41.978658915 CET4406838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:42.026381016 CET3824244068176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:42.079277039 CET3824244068176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:42.079375982 CET4406838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:42.980134010 CET4407038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:42.985698938 CET3824244070176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:42.985783100 CET4407038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:42.985783100 CET4407038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:42.991581917 CET3824244070176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:43.489445925 CET4407038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:43.542382956 CET3824244070176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:43.589209080 CET3824244070176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:43.589287043 CET4407038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:44.490715981 CET4407238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:44.495783091 CET3824244072176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:44.495856047 CET4407238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:44.496119022 CET4407238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:44.501234055 CET3824244072176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:44.979249001 CET46540443192.168.2.14185.125.190.26
                                                                  Mar 4, 2025 09:29:44.999336004 CET4407238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:45.050457954 CET3824244072176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:45.109680891 CET3824244072176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:45.109869957 CET4407238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:46.000451088 CET4407438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:46.005664110 CET3824244074176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:46.005759954 CET4407438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:46.005824089 CET4407438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:46.010842085 CET3824244074176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:46.510132074 CET4407438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:46.560197115 CET3824244074176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:46.607043982 CET3824244074176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:46.607213020 CET4407438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:47.511075974 CET4407638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:47.524909019 CET3824244076176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:47.525111914 CET4407638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:47.525111914 CET4407638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:47.535093069 CET3824244076176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:48.029083014 CET4407638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:48.078319073 CET3824244076176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:48.149795055 CET3824244076176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:48.149895906 CET4407638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:49.029977083 CET4407838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:49.035832882 CET3824244078176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:49.035917044 CET4407838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:49.035949945 CET4407838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:49.041461945 CET3824244078176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:49.540759087 CET4407838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:49.590384007 CET3824244078176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:50.541949034 CET4408038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:50.548120022 CET3824244080176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:50.548206091 CET4408038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:50.548239946 CET4408038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:50.553252935 CET3824244080176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:51.051970005 CET4408038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:51.098424911 CET3824244080176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:51.143471956 CET3824244080176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:51.143547058 CET4408038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:52.052896976 CET4408238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:52.059593916 CET3824244082176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:52.059695959 CET4408238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:52.059716940 CET4408238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:52.066291094 CET3824244082176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:52.563756943 CET4408238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:52.610361099 CET3824244082176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:52.678790092 CET3824244082176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:52.678886890 CET4408238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:53.564892054 CET4408438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:53.570007086 CET3824244084176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:53.570082903 CET4408438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:53.570121050 CET4408438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:53.575138092 CET3824244084176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:54.074121952 CET4408438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:54.126487017 CET3824244084176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:54.209686995 CET3824244084176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:54.209749937 CET4408438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:55.075229883 CET4408638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:55.080240965 CET3824244086176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:55.080322981 CET4408638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:55.080378056 CET4408638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:55.085665941 CET3824244086176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:55.584258080 CET4408638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:55.630342960 CET3824244086176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:55.684371948 CET3824244086176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:55.684453964 CET4408638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:56.585153103 CET4408838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:56.590500116 CET3824244088176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:56.590562105 CET4408838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:56.590580940 CET4408838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:56.596434116 CET3824244088176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:57.094270945 CET4408838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:57.142302036 CET3824244088176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:57.189752102 CET3824244088176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:57.189838886 CET4408838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:58.095303059 CET4409038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:58.100372076 CET3824244090176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:58.100503922 CET4409038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:58.100518942 CET4409038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:58.105575085 CET3824244090176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:58.603866100 CET4409038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:58.654274940 CET3824244090176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:58.729034901 CET3824244090176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:58.729140043 CET4409038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:59.604840994 CET4409238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:59.609904051 CET3824244092176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:29:59.609966040 CET4409238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:59.609989882 CET4409238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:29:59.615065098 CET3824244092176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:00.113739014 CET4409238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:00.162261963 CET3824244092176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:01.114684105 CET4409438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:01.121690989 CET3824244094176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:01.121818066 CET4409438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:01.121936083 CET4409438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:01.126971960 CET3824244094176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:01.625750065 CET4409438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:01.674288034 CET3824244094176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:02.626786947 CET4409638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:02.632648945 CET3824244096176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:02.632738113 CET4409638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:02.632738113 CET4409638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:02.639003992 CET3824244096176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:03.136239052 CET4409638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:03.186274052 CET3824244096176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:03.233602047 CET3824244096176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:03.233702898 CET4409638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:04.137434006 CET4409838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:04.142435074 CET3824244098176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:04.142505884 CET4409838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:04.142549992 CET4409838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:04.147605896 CET3824244098176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:04.646378040 CET4409838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:04.694252014 CET3824244098176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:04.777839899 CET3824244098176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:04.777921915 CET4409838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:05.647423983 CET4410038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:05.652436018 CET3824244100176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:05.652560949 CET4410038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:05.652560949 CET4410038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:05.657567978 CET3824244100176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:06.156810045 CET4410038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:06.207072973 CET3824244100176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:06.271677971 CET3824244100176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:06.271778107 CET4410038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:07.157885075 CET4410238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:07.163041115 CET3824244102176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:07.163126945 CET4410238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:07.163126945 CET4410238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:07.168417931 CET3824244102176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:07.666870117 CET4410238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:07.714216948 CET3824244102176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:07.764919043 CET3824244102176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:07.765038013 CET4410238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:08.667927980 CET4410438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:08.674424887 CET3824244104176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:08.674494982 CET4410438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:08.674551010 CET4410438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:08.681058884 CET3824244104176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:09.178659916 CET4410438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:09.230240107 CET3824244104176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:10.179620981 CET4410638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:10.277019978 CET3824244106176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:10.277128935 CET4410638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:10.277194977 CET4410638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:10.282962084 CET3824244106176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:10.448828936 CET3824244078176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:10.448896885 CET4407838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:10.781449080 CET4410638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:10.834194899 CET3824244106176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:10.883138895 CET3824244106176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:10.883212090 CET4410638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:11.782386065 CET4410838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:12.676772118 CET3824244108176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:12.676976919 CET4410838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:12.677149057 CET4410838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:12.684190035 CET3824244108176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:13.181060076 CET4410838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:13.226315975 CET3824244108176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:14.182357073 CET4411038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:14.187370062 CET3824244110176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:14.187469006 CET4411038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:14.187469006 CET4411038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:14.193382978 CET3824244110176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:14.691359997 CET4411038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:14.738277912 CET3824244110176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:15.692347050 CET4411238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:15.697367907 CET3824244112176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:15.697431087 CET4411238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:15.697447062 CET4411238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:15.702471972 CET3824244112176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:16.201306105 CET4411238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:16.209899902 CET46540443192.168.2.14185.125.190.26
                                                                  Mar 4, 2025 09:30:16.250217915 CET3824244112176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:16.311613083 CET3824244112176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:16.311706066 CET4411238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:17.202447891 CET4411438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:17.785790920 CET3824244092176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:17.785854101 CET4409238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:17.785964966 CET3824244092176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:17.786009073 CET4409238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:17.786200047 CET3824244114176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:17.786385059 CET4411438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:17.786402941 CET4411438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:17.794708967 CET3824244092176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:17.794960022 CET3824244114176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:18.290118933 CET4411438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:18.338213921 CET3824244114176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:18.402303934 CET3824244114176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:18.402399063 CET4411438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:19.291173935 CET4411638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:19.297117949 CET3824244116176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:19.297173977 CET4411638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:19.297197104 CET4411638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:19.302361012 CET3824244116176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:19.800772905 CET4411638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:19.850410938 CET3824244116176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:19.897068024 CET3824244116176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:19.897135973 CET4411638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:20.801763058 CET4411838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:20.806828022 CET3824244118176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:20.806909084 CET4411838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:20.806945086 CET4411838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:20.811913967 CET3824244118176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:21.313776016 CET4411838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:21.362234116 CET3824244118176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:21.427160025 CET3824244118176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:21.427244902 CET4411838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:22.286329031 CET3824244108176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:22.286477089 CET4410838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:22.315359116 CET4412038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:22.320409060 CET3824244120176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:22.320475101 CET4412038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:22.320497036 CET4412038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:22.325505018 CET3824244120176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:22.541887999 CET3824244094176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:22.541979074 CET4409438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:22.827214956 CET4412038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:22.882145882 CET3824244120176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:22.927644014 CET3824244120176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:22.927747011 CET4412038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:23.828783035 CET4412238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:23.835937977 CET3824244122176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:23.836028099 CET4412238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:23.836095095 CET4412238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:23.843147993 CET3824244122176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:24.340609074 CET4412238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:24.386151075 CET3824244122176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:24.438844919 CET3824244122176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:24.438935041 CET4412238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:25.341617107 CET4412438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:25.346668005 CET3824244124176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:25.346714020 CET4412438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:25.346734047 CET4412438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:25.351731062 CET3824244124176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:25.851069927 CET4412438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:25.902136087 CET3824244124176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:25.946600914 CET3824244124176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:25.946672916 CET4412438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:26.852334023 CET4412638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:26.857484102 CET3824244126176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:26.857605934 CET4412638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:26.857656002 CET4412638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:26.862685919 CET3824244126176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:27.362021923 CET4412638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:27.410101891 CET3824244126176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:27.460580111 CET3824244126176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:27.460676908 CET4412638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:28.362955093 CET4412838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:28.368069887 CET3824244128176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:28.368170023 CET4412838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:28.368208885 CET4412838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:28.373528957 CET3824244128176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:28.872319937 CET4412838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:28.922099113 CET3824244128176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:28.973865032 CET3824244128176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:28.973953962 CET4412838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:29.873944998 CET4413038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:29.879033089 CET3824244130176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:29.879107952 CET4413038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:29.879163027 CET4413038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:29.884263992 CET3824244130176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:30.037214994 CET3824244104176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:30.037283897 CET4410438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:30.385390997 CET4413038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:30.434104919 CET3824244130176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:30.494519949 CET3824244130176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:30.494606972 CET4413038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:31.386961937 CET4413238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:31.392086983 CET3824244132176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:31.392190933 CET4413238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:31.392203093 CET4413238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:31.397330999 CET3824244132176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:31.897624969 CET4413238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:31.946104050 CET3824244132176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:32.899159908 CET4413438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:32.904299974 CET3824244134176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:32.904361963 CET4413438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:32.904383898 CET4413438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:32.909488916 CET3824244134176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:33.410478115 CET4413438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:33.458071947 CET3824244134176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:33.509586096 CET3824244134176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:33.509721041 CET4413438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:34.411868095 CET4413638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:34.416909933 CET3824244136176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:34.417047977 CET4413638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:34.417062998 CET4413638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:34.422092915 CET3824244136176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:34.921364069 CET4413638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:34.970135927 CET3824244136176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:35.018735886 CET3824244136176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:35.018860102 CET4413638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:35.570837975 CET3824244110176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:35.570949078 CET4411038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:35.923094988 CET4413838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:35.928191900 CET3824244138176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:35.928260088 CET4413838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:35.928287983 CET4413838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:35.933270931 CET3824244138176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:36.433937073 CET4413838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:36.482096910 CET3824244138176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:36.534557104 CET3824244138176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:36.534657955 CET4413838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:37.435379982 CET4414038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:37.440589905 CET3824244140176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:37.440715075 CET4414038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:37.440715075 CET4414038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:37.445733070 CET3824244140176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:37.945189953 CET4414038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:37.994064093 CET3824244140176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:38.045682907 CET3824244140176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:38.045897007 CET4414038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:38.946990967 CET4414238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:38.954102993 CET3824244142176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:38.954247952 CET4414238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:38.954247952 CET4414238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:38.960839033 CET3824244142176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:39.458797932 CET4414238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:39.506177902 CET3824244142176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:39.702558994 CET3824244142176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:39.702761889 CET4414238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:40.460412979 CET4414438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:40.465490103 CET3824244144176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:40.465578079 CET4414438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:40.465629101 CET4414438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:40.470619917 CET3824244144176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:40.971306086 CET4414438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:41.018210888 CET3824244144176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:41.085912943 CET3824244144176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:41.086021900 CET4414438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:41.973159075 CET4414638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:41.980431080 CET3824244146176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:41.980523109 CET4414638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:41.980577946 CET4414638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:41.985595942 CET3824244146176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:42.486753941 CET4414638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:42.538084030 CET3824244146176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:42.572889090 CET3824244146176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:42.572982073 CET4414638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:43.488497019 CET4414838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:43.493561029 CET3824244148176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:43.493616104 CET4414838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:43.493649006 CET4414838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:43.498620033 CET3824244148176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:44.000053883 CET4414838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:44.050051928 CET3824244148176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:44.106621981 CET3824244148176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:44.106901884 CET4414838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:45.001564980 CET4415038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:45.006608963 CET3824244150176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:45.006705046 CET4415038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:45.006752014 CET4415038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:45.011722088 CET3824244150176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:45.511424065 CET4415038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:45.558546066 CET3824244150176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:45.623902082 CET3824244150176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:45.624023914 CET4415038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:46.512716055 CET4415238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:46.519483089 CET3824244152176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:46.519537926 CET4415238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:46.519562006 CET4415238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:46.526854038 CET3824244152176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:47.024265051 CET4415238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:47.074069023 CET3824244152176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:47.113055944 CET3824244152176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:47.113152027 CET4415238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:48.025979042 CET4415438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:48.031069994 CET3824244154176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:48.031187057 CET4415438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:48.031235933 CET4415438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:48.036271095 CET3824244154176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:48.538273096 CET4415438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:48.586127996 CET3824244154176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:48.637782097 CET3824244154176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:48.637887001 CET4415438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:49.540102959 CET4415638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:49.547857046 CET3824244156176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:49.547935963 CET4415638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:49.547993898 CET4415638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:49.556349993 CET3824244156176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:50.053462982 CET4415638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:50.102169991 CET3824244156176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:50.151604891 CET3824244156176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:50.151758909 CET4415638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:51.055279970 CET4415838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:51.060344934 CET3824244158176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:51.060480118 CET4415838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:51.060537100 CET4415838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:51.065500975 CET3824244158176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:51.565833092 CET4415838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:51.614108086 CET3824244158176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:51.660146952 CET3824244158176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:51.660238028 CET4415838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:52.567111015 CET4416038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:52.573565960 CET3824244160176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:52.573635101 CET4416038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:52.573679924 CET4416038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:52.579761982 CET3824244160176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:52.775909901 CET3824244132176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:52.775995016 CET4413238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:53.079679966 CET4416038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:53.126063108 CET3824244160176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:53.174905062 CET3824244160176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:53.175035000 CET4416038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:54.081343889 CET4416238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:54.086464882 CET3824244162176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:54.086601973 CET4416238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:54.086656094 CET4416238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:54.091654062 CET3824244162176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:54.593669891 CET4416238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:54.642014027 CET3824244162176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:55.595072985 CET4416438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:55.600172043 CET3824244164176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:55.600223064 CET4416438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:55.600244999 CET4416438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:55.605271101 CET3824244164176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:56.105731964 CET4416438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:56.158011913 CET3824244164176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:57.107008934 CET4416638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:57.112189054 CET3824244166176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:57.112297058 CET4416638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:57.112315893 CET4416638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:57.117398024 CET3824244166176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:57.617650986 CET4416638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:57.666027069 CET3824244166176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:57.724873066 CET3824244166176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:57.725178957 CET4416638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:58.619402885 CET4416838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:58.624536037 CET3824244168176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:58.624607086 CET4416838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:58.624660969 CET4416838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:58.629647970 CET3824244168176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:59.130672932 CET4416838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:30:59.338258982 CET3824244168176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:30:59.338423967 CET4416838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:00.132214069 CET4417038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:00.137382984 CET3824244170176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:00.137506008 CET4417038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:00.137521029 CET4417038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:00.142513037 CET3824244170176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:00.642502069 CET4417038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:00.690054893 CET3824244170176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:00.906622887 CET3824244170176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:00.906776905 CET4417038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:01.644445896 CET4417238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:01.649564028 CET3824244172176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:01.649724007 CET4417238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:01.649724007 CET4417238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:01.654772997 CET3824244172176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:02.155163050 CET4417238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:02.206039906 CET3824244172176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:02.255116940 CET3824244172176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:02.255337000 CET4417238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:03.156266928 CET4417438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:03.161540031 CET3824244174176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:03.161676884 CET4417438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:03.161676884 CET4417438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:03.166795969 CET3824244174176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:03.667469025 CET4417438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:03.714083910 CET3824244174176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:03.849666119 CET3824244174176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:03.849832058 CET4417438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:04.668927908 CET4417638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:04.751434088 CET3824244176176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:04.751538038 CET4417638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:04.751585960 CET4417638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:04.756531000 CET3824244176176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:05.256320953 CET4417638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:05.302506924 CET3824244176176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:05.354974985 CET3824244176176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:05.355087042 CET4417638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:06.258109093 CET4417838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:06.263151884 CET3824244178176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:06.263250113 CET4417838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:06.263286114 CET4417838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:06.268326044 CET3824244178176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:06.768897057 CET4417838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:06.817956924 CET3824244178176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:06.859752893 CET3824244178176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:06.859839916 CET4417838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:07.770940065 CET4418038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:07.776453972 CET3824244180176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:07.776539087 CET4418038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:07.776643038 CET4418038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:07.782345057 CET3824244180176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:08.282613993 CET4418038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:08.330499887 CET3824244180176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:08.420137882 CET3824244180176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:08.420253992 CET4418038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:09.284392118 CET4418238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:09.290445089 CET3824244182176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:09.290563107 CET4418238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:09.290601969 CET4418238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:09.296708107 CET3824244182176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:09.796391010 CET4418238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:09.841999054 CET3824244182176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:09.919229984 CET3824244182176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:09.919344902 CET4418238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:10.797614098 CET4418438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:10.802644014 CET3824244184176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:10.802793980 CET4418438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:10.802807093 CET4418438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:10.807810068 CET3824244184176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:11.308562040 CET4418438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:11.353955984 CET3824244184176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:11.400860071 CET3824244184176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:11.401098967 CET4418438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:12.310431957 CET4418638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:12.315773964 CET3824244186176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:12.315932035 CET4418638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:12.315978050 CET4418638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:12.321017027 CET3824244186176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:12.823606968 CET4418638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:12.869949102 CET3824244186176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:12.917954922 CET3824244186176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:12.918097973 CET4418638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:13.825659037 CET4418838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:13.831094027 CET3824244188176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:13.831238985 CET4418838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:13.831273079 CET4418838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:13.836313963 CET3824244188176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:14.336400032 CET4418838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:14.438741922 CET3824244188176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:14.438870907 CET4418838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:15.338545084 CET4419038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:15.343631983 CET3824244190176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:15.343694925 CET4419038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:15.343725920 CET4419038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:15.348788977 CET3824244190176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:15.462059975 CET3824244162176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:15.462186098 CET4416238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:15.851283073 CET4419038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:15.898147106 CET3824244190176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:15.966135979 CET3824244190176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:15.966303110 CET4419038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:16.852948904 CET4419238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:16.857943058 CET3824244192176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:16.858052015 CET4419238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:16.858122110 CET4419238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:16.863111019 CET3824244192176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:16.961287022 CET3824244164176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:16.961344004 CET4416438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:17.365406990 CET4419238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:17.413919926 CET3824244192176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:17.459198952 CET3824244192176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:17.459445000 CET4419238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:18.367470980 CET4419438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:18.372577906 CET3824244194176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:18.372713089 CET4419438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:18.372724056 CET4419438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:18.377996922 CET3824244194176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:18.880132914 CET4419438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:18.925940037 CET3824244194176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:19.882489920 CET4419638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:19.887542963 CET3824244196176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:19.887614012 CET4419638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:19.887660027 CET4419638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:19.892743111 CET3824244196176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:20.395214081 CET4419638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:20.445976973 CET3824244196176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:20.499245882 CET3824244196176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:20.499535084 CET4419638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:21.397605896 CET4419838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:21.402669907 CET3824244198176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:21.402795076 CET4419838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:21.402817965 CET4419838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:21.407934904 CET3824244198176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:21.911067963 CET4419838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:21.957875967 CET3824244198176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:22.006592035 CET3824244198176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:22.006692886 CET4419838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:22.913450003 CET4420038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:22.918642044 CET3824244200176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:22.918709993 CET4420038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:22.918741941 CET4420038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:22.923836946 CET3824244200176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:23.425905943 CET4420038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:23.474280119 CET3824244200176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:23.518838882 CET3824244200176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:23.518985987 CET4420038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:24.427891016 CET4420238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:24.433881998 CET3824244202176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:24.434042931 CET4420238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:24.434042931 CET4420238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:24.439168930 CET3824244202176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:24.942003012 CET4420238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:24.989926100 CET3824244202176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:25.037003040 CET3824244202176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:25.037097931 CET4420238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:25.943871021 CET4420438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:25.949033022 CET3824244204176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:25.949117899 CET4420438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:25.949163914 CET4420438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:25.954181910 CET3824244204176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:26.455362082 CET4420438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:26.501940966 CET3824244204176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:26.547116041 CET3824244204176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:26.547245026 CET4420438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:27.456718922 CET4420638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:27.462570906 CET3824244206176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:27.462696075 CET4420638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:27.462718964 CET4420638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:27.468225002 CET3824244206176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:27.969625950 CET4420638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:27.987016916 CET3824244194176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:27.987350941 CET4419438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:28.017971992 CET3824244206176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:28.107337952 CET3824244206176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:28.107485056 CET4420638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:28.971339941 CET4420838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:28.976444006 CET3824244208176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:28.976603031 CET4420838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:28.976613998 CET4420838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:28.981606007 CET3824244208176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:29.482464075 CET4420838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:29.529941082 CET3824244208176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:29.574086905 CET3824244208176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:29.574253082 CET4420838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:30.484249115 CET4421038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:30.489593983 CET3824244210176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:30.489681959 CET4421038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:30.489731073 CET4421038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:30.494834900 CET3824244210176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:30.997792006 CET4421038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:31.045948029 CET3824244210176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:31.095333099 CET3824244210176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:31.095443010 CET4421038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:31.999598026 CET4421238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:32.005292892 CET3824244212176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:32.005376101 CET4421238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:32.005402088 CET4421238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:32.010416985 CET3824244212176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:32.512162924 CET4421238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:32.557862043 CET3824244212176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:32.605451107 CET3824244212176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:32.605627060 CET4421238242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:33.514112949 CET4421438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:33.696430922 CET3824244214176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:33.696542978 CET4421438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:33.696580887 CET4421438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:33.701647997 CET3824244214176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:34.202722073 CET4421438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:34.253890991 CET3824244214176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:34.346106052 CET3824244214176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:34.346184969 CET4421438242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:35.204329967 CET4421638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:35.209496975 CET3824244216176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:35.209599018 CET4421638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:35.209599018 CET4421638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:35.214690924 CET3824244216176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:35.717060089 CET4421638242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:35.901962996 CET3824244216176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:36.718935966 CET4421838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:36.723897934 CET3824244218176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:36.723961115 CET4421838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:36.724030972 CET4421838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:36.728957891 CET3824244218176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:37.231451035 CET4421838242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:37.435153008 CET3824244218176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:38.233457088 CET4422038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:38.240691900 CET3824244220176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:38.240876913 CET4422038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:38.240876913 CET4422038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:38.248198032 CET3824244220176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:38.745934963 CET4422038242192.168.2.14176.65.134.15
                                                                  Mar 4, 2025 09:31:38.793843985 CET3824244220176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:38.810285091 CET3824244216176.65.134.15192.168.2.14
                                                                  Mar 4, 2025 09:31:38.810496092 CET4421638242192.168.2.14176.65.134.15
                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                  Mar 4, 2025 09:29:37.221012115 CET54.247.62.1443192.168.2.1443384CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSun Jan 05 09:21:36 CET 2025 Wed Mar 13 01:00:00 CET 2024Sat Apr 05 10:21:35 CEST 2025 Sat Mar 13 00:59:59 CET 2027
                                                                  CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                                  System Behavior

                                                                  Start time (UTC):08:29:33
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/tmp/powerpc.nn.elf
                                                                  Arguments:-
                                                                  File size:5388968 bytes
                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                  Start time (UTC):08:29:33
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/tmp/powerpc.nn.elf
                                                                  Arguments:-
                                                                  File size:5388968 bytes
                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                  Start time (UTC):08:29:32
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/lib/udisks2/udisksd
                                                                  Arguments:-
                                                                  File size:483056 bytes
                                                                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                  Start time (UTC):08:29:32
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/sbin/dumpe2fs
                                                                  Arguments:dumpe2fs -h /dev/dm-0
                                                                  File size:31112 bytes
                                                                  MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                  Start time (UTC):08:29:33
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/lib/udisks2/udisksd
                                                                  Arguments:-
                                                                  File size:483056 bytes
                                                                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                  Start time (UTC):08:29:33
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/sbin/dumpe2fs
                                                                  Arguments:dumpe2fs -h /dev/dm-0
                                                                  File size:31112 bytes
                                                                  MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.tRBx9Hb3no /tmp/tmp.f8yWqrCPiF /tmp/tmp.JTl8WhzRq0
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/cat
                                                                  Arguments:cat /tmp/tmp.tRBx9Hb3no
                                                                  File size:43416 bytes
                                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/head
                                                                  Arguments:head -n 10
                                                                  File size:47480 bytes
                                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/tr
                                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                  File size:51544 bytes
                                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/cut
                                                                  Arguments:cut -c -80
                                                                  File size:47480 bytes
                                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/cat
                                                                  Arguments:cat /tmp/tmp.tRBx9Hb3no
                                                                  File size:43416 bytes
                                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/head
                                                                  Arguments:head -n 10
                                                                  File size:47480 bytes
                                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/tr
                                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                  File size:51544 bytes
                                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:36
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/cut
                                                                  Arguments:cut -c -80
                                                                  File size:47480 bytes
                                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                  Start time (UTC):08:29:37
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:29:37
                                                                  Start date (UTC):04/03/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.tRBx9Hb3no /tmp/tmp.f8yWqrCPiF /tmp/tmp.JTl8WhzRq0
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b