Edit tour

Linux Analysis Report
aarch64.elf

Overview

General Information

Sample name:aarch64.elf
Analysis ID:1646944
MD5:fbaa3e27a7ef29ee7bed6caf0c0a31c3
SHA1:cf4d4be98e0304ab5bb67d7f9460a4494d188c88
SHA256:471cf88b6b6d6bd1b96a050dfa1bec6fefa2d06232cd33a18f3eea7d8b569b4f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Creates hidden files and/or directories
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646944
Start date and time:2025-03-24 13:08:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:aarch64.elf
Detection:MAL
Classification:mal52.troj.linELF@0/12@2/0
Command:/tmp/aarch64.elf
PID:5460
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • aarch64.elf (PID: 5460, Parent: 5384, MD5: 02e8e39e1b46472a60d128a6da84a2b8) Arguments: /tmp/aarch64.elf
  • dash New Fork (PID: 5463, Parent: 3632)
  • rm (PID: 5463, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.1Gu6T3fk0h /tmp/tmp.QfrPyVuRW7 /tmp/tmp.9b5SuOneXW
  • dash New Fork (PID: 5464, Parent: 3632)
  • rm (PID: 5464, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.1Gu6T3fk0h /tmp/tmp.QfrPyVuRW7 /tmp/tmp.9b5SuOneXW
  • fwupd New Fork (PID: 5498, Parent: 5497)
  • gpgconf (PID: 5498, Parent: 5497, MD5: ddc6865fed36b9020dfd6fe9d360ebbb) Arguments: /usr/bin/gpgconf --list-dirs
  • fwupd New Fork (PID: 5500, Parent: 1)
  • gpgconf (PID: 5500, Parent: 1, MD5: ddc6865fed36b9020dfd6fe9d360ebbb) Arguments: /usr/bin/gpgconf --list-components
  • fwupd New Fork (PID: 5502, Parent: 1)
  • gpg (PID: 5502, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: /usr/bin/gpg --version
  • fwupd New Fork (PID: 5504, Parent: 1)
  • gpgsm (PID: 5504, Parent: 1, MD5: 66be603a7085efc7ee3140d2ff597485) Arguments: /usr/bin/gpgsm --version
  • fwupd New Fork (PID: 5506, Parent: 1)
  • gpgconf (PID: 5506, Parent: 1, MD5: ddc6865fed36b9020dfd6fe9d360ebbb) Arguments: /usr/bin/gpgconf --version
  • fwupd New Fork (PID: 5508, Parent: 1)
  • gpg (PID: 5508, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: /usr/bin/gpg --version
  • fwupd New Fork (PID: 5510, Parent: 1)
  • gpg (PID: 5510, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
  • fwupd New Fork (PID: 5512, Parent: 1)
  • gpg (PID: 5512, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
  • fwupd New Fork (PID: 5514, Parent: 1)
  • gpg (PID: 5514, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
  • fwupd New Fork (PID: 5516, Parent: 1)
  • gpg (PID: 5516, Parent: 1, MD5: 3c2e7402cc788b3a878a1d2bea56afbf) Arguments: gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: aarch64.elfVirustotal: Detection: 12%Perma Link
Source: aarch64.elfString: (A/proc/%s/exe/proc/%s/cmdline/proc/%d/exe/proc/%d/cmdline/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/lib/snap/usr/lib/wgettftpcurl
Source: /tmp/aarch64.elf (PID: 5465)Socket: 127.0.0.1:22448Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.2.49
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: aarch64.elf, 5460.1.0000000000426000.0000000000435000.rw-.sdmp, aarch64.elf, 5465.1.0000000000426000.0000000000435000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.com
Source: aarch64.elf, 5460.1.0000000000426000.0000000000435000.rw-.sdmp, aarch64.elf, 5465.1.0000000000426000.0000000000435000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.comhe
Source: unknownNetwork traffic detected: HTTP traffic on port 56160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56160
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/aarch64.elf (PID: 5460)SIGKILL sent: pid: 3751, result: successfulJump to behavior
Source: classification engineClassification label: mal52.troj.linELF@0/12@2/0

Persistence and Installation Behavior

barindex
Source: /tmp/aarch64.elf (PID: 5460)File: /proc/5460/mountsJump to behavior
Source: /usr/bin/gpg (PID: 5510)File: /var/lib/fwupd/gnupg/.#lk0x00005633bf03bb80.galassia.5510Jump to behavior
Source: /usr/bin/gpg (PID: 5512)File: /var/lib/fwupd/gnupg/.#lk0x0000557b39f77b80.galassia.5512Jump to behavior
Source: /usr/bin/gpg (PID: 5514)File: /var/lib/fwupd/gnupg/.#lk0x00005577e7facb80.galassia.5514Jump to behavior
Source: /usr/bin/gpg (PID: 5516)File: /var/lib/fwupd/gnupg/.#lk0x0000559706515b80.galassia.5516Jump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3760/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3761/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3759/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3751/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3631/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3632/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3758/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1/mapsJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/806/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/807/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/928/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/135/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/3412/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)File opened: /proc/35/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 5463)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.1Gu6T3fk0h /tmp/tmp.QfrPyVuRW7 /tmp/tmp.9b5SuOneXWJump to behavior
Source: /usr/bin/dash (PID: 5464)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.1Gu6T3fk0h /tmp/tmp.QfrPyVuRW7 /tmp/tmp.9b5SuOneXWJump to behavior
Source: /tmp/aarch64.elf (PID: 5460)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpg (PID: 5510)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpg (PID: 5512)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpg (PID: 5514)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpg (PID: 5516)Queries kernel information via 'uname': Jump to behavior
Source: aarch64.elf, 5460.1.000055ac6c162000.000055ac6c24d000.rw-.sdmp, aarch64.elf, 5465.1.000055ac6c162000.000055ac6c24d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/aarch64
Source: aarch64.elf, 5465.1.0000000000426000.0000000000435000.rw-.sdmpBinary or memory string: vmware
Source: aarch64.elf, 5460.1.0000000000426000.0000000000435000.rw-.sdmp, aarch64.elf, 5465.1.0000000000426000.0000000000435000.rw-.sdmpBinary or memory string: qemu-arm
Source: aarch64.elf, 5460.1.000055ac6c162000.000055ac6c24d000.rw-.sdmp, aarch64.elf, 5465.1.000055ac6c162000.000055ac6c24d000.rw-.sdmpBinary or memory string: U1/etc/qemu-binfmt/aarch64O
Source: aarch64.elf, 5460.1.00007ffdd471c000.00007ffdd473d000.rw-.sdmp, aarch64.elf, 5465.1.00007ffdd471c000.00007ffdd473d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-aarch64/tmp/aarch64.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/aarch64.elf
Source: aarch64.elf, 5465.1.00007ffdd471c000.00007ffdd473d000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: aarch64.elf, 5465.1.0000000000426000.0000000000435000.rw-.sdmpBinary or memory string: BWcDwXR44ZAkzslsN0 a1gCWFxqAHsFWFMWT3YA!a1gAWFxuAXsFWUgBRQAA!a1gAWFxuAXsAWUgKRXgA!a1gAWFxuAXsAWEgJR3IA!a10CWFxuAHsGWVcWQHAA!a10CWFxuAHsGWVcWQHUA!aFwAWF9uA3sGW0gLRgAA!aFwAWFlpG2QBW0gJTwAA!qemu-arm2QBW0gJTwAA!vmware!/bin/bash!/bin/dash!/bin/shh!/proc/mounts!a1oFWFxqDXsGXFQWRHFF!a1kBWF9pAHsAXUgMHFF!bFsYR15pG2cEXEgJT3cA!a1sOWFxpAHsFXFcWQXMA!a1kBWF9pAHsAXUgMXMA
Source: aarch64.elf, 5460.1.00007ffdd471c000.00007ffdd473d000.rw-.sdmp, aarch64.elf, 5465.1.00007ffdd471c000.00007ffdd473d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-aarch64
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646944 Sample: aarch64.elf Startdate: 24/03/2025 Architecture: LINUX Score: 52 18 151.101.2.49, 443, 56160 FASTLYUS United States 2->18 20 daisy.ubuntu.com 2->20 22 Multi AV Scanner detection for submitted file 2->22 7 aarch64.elf 2->7         started        10 dash rm 2->10         started        12 dash rm 2->12         started        14 10 other processes 2->14 signatures3 process4 signatures5 24 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->24 16 aarch64.elf 7->16         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
aarch64.elf13%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://motd.ubuntu.comaarch64.elf, 5460.1.0000000000426000.0000000000435000.rw-.sdmp, aarch64.elf, 5465.1.0000000000426000.0000000000435000.rw-.sdmpfalse
      high
      https://motd.ubuntu.comheaarch64.elf, 5460.1.0000000000426000.0000000000435000.rw-.sdmp, aarch64.elf, 5465.1.0000000000426000.0000000000435000.rw-.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        151.101.2.49
        unknownUnited States
        54113FASTLYUSfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        151.101.2.49main.exeGet hashmaliciousXmrigBrowse
        • curl.haxx.se/ca/cacert.pem
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        daisy.ubuntu.comg4za.arm5.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        g4za.arm6.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.25
        .i.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        arm5.fkunigr.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        arm6.fkunigr.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        ppc.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        arm7.fkunigr.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.25
        mips.fkunigr.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        m68k.fkunigr.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        ppc.fkunigr.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        FASTLYUShttp://email.mg.versatilev.com/c/eJwczMFtxSAMANBp4BgZ28Rw4NBL9gDH9CPlt1GCoo5ftQO8txdtHLp4K0EYOWVI4l-l7mnFGljyHiCAUYtkGKW2Hlfp7EdBwAiEEFZmlkWppZyjMWmutIpjeH8uj113neOwZ9Hvtz_Ka87zdvThcHO4hZpISBmtZU3aCSzFnZc5jmZf-vOHHG7-Kuc11E7HcNeh_9dT8DcAAP__O8c2mAGet hashmaliciousHTMLPhisherBrowse
        • 151.101.1.140
        http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12Get hashmaliciousUnknownBrowse
        • 151.101.2.132
        http://www.bing.com/search?q=&form=WMSAUT&ao=1&qs=UT&cvid=baf755dc3b5048988d4e50556017abad&pq=%3C&cc=PT&setlang=pt-PT&wsso=Moderate&qfig=2ce3b160a1de445eae6675508853de5e&addfeaturesnoexpansion=wsbcobaltGet hashmaliciousUnknownBrowse
        • 151.101.193.44
        auuu.xhtmlGet hashmaliciousHTMLPhisherBrowse
        • 151.101.66.137
        Invoice1-1706517.pdfGet hashmaliciousInvisible JS, Tycoon2FABrowse
        • 151.101.66.137
        https://www.powerflexweb.com/centers_redirect_log.php?idDivision=88&nameDivision=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16mode=doc&idModule=m583&nameModule=myStrength&idElement=1137&nameElement=ProviderSearch&url=https://gamma.app/docs/SHAREPOINT-FILE-RECEIVED-v0g983lw02btb16Get hashmaliciousUnknownBrowse
        • 151.101.129.140
        https://forms.clickup.com/9015983964/f/8cp9zuw-455/FNN752NJ1XQERN61A3Get hashmaliciousUnknownBrowse
        • 151.101.131.9
        Invoice Number INV132146-1.pdfGet hashmaliciousUnknownBrowse
        • 199.232.214.172
        FaxLine832699141Sharepoint_WIHVRVZAIU_attach.svgGet hashmaliciousInvisible JS, Tycoon2FABrowse
        • 151.101.194.137
        https://tr.ee/s0lXXyulSFGet hashmaliciousHTMLPhisherBrowse
        • 151.101.66.133
        No context
        No context
        Process:/tmp/aarch64.elf
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):17
        Entropy (8bit):3.8521687236032816
        Encrypted:false
        SSDEEP:3:Tg80l:Tg8c
        MD5:6EA4D0DB8D845A86C7B09CF0667A2CB5
        SHA1:CE980AAA61B3974BA1C86B48D56CAA6A2BE3E9A1
        SHA-256:9AA96AD31F9C5CB1D9FAA1939C33156D29F6EB7FF422C58541452493FEA19ECD
        SHA-512:A43E0EF92BDE7860BB256540693113AE6594F12017132F7408425FC03074FFE05121C4320FD6126F66802528583AB7A54D3FABBA3E70EB1D9DABFA816EBAFFD9
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:/tmp/aarch64.elf.
        Process:/tmp/aarch64.elf
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):17
        Entropy (8bit):3.8521687236032816
        Encrypted:false
        SSDEEP:3:Tg80l:Tg8c
        MD5:6EA4D0DB8D845A86C7B09CF0667A2CB5
        SHA1:CE980AAA61B3974BA1C86B48D56CAA6A2BE3E9A1
        SHA-256:9AA96AD31F9C5CB1D9FAA1939C33156D29F6EB7FF422C58541452493FEA19ECD
        SHA-512:A43E0EF92BDE7860BB256540693113AE6594F12017132F7408425FC03074FFE05121C4320FD6126F66802528583AB7A54D3FABBA3E70EB1D9DABFA816EBAFFD9
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:/tmp/aarch64.elf.
        Process:/tmp/aarch64.elf
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):17
        Entropy (8bit):3.8521687236032816
        Encrypted:false
        SSDEEP:3:Tg80l:Tg8c
        MD5:6EA4D0DB8D845A86C7B09CF0667A2CB5
        SHA1:CE980AAA61B3974BA1C86B48D56CAA6A2BE3E9A1
        SHA-256:9AA96AD31F9C5CB1D9FAA1939C33156D29F6EB7FF422C58541452493FEA19ECD
        SHA-512:A43E0EF92BDE7860BB256540693113AE6594F12017132F7408425FC03074FFE05121C4320FD6126F66802528583AB7A54D3FABBA3E70EB1D9DABFA816EBAFFD9
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:/tmp/aarch64.elf.
        Process:/tmp/aarch64.elf
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):17
        Entropy (8bit):3.8521687236032816
        Encrypted:false
        SSDEEP:3:Tg80l:Tg8c
        MD5:6EA4D0DB8D845A86C7B09CF0667A2CB5
        SHA1:CE980AAA61B3974BA1C86B48D56CAA6A2BE3E9A1
        SHA-256:9AA96AD31F9C5CB1D9FAA1939C33156D29F6EB7FF422C58541452493FEA19ECD
        SHA-512:A43E0EF92BDE7860BB256540693113AE6594F12017132F7408425FC03074FFE05121C4320FD6126F66802528583AB7A54D3FABBA3E70EB1D9DABFA816EBAFFD9
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:/tmp/aarch64.elf.
        Process:/usr/bin/gpg
        File Type:ASCII text
        Category:dropped
        Size (bytes):20
        Entropy (8bit):3.0086949695628418
        Encrypted:false
        SSDEEP:3:N/FgIvn:vhvn
        MD5:2185C47B3AC2B28CCEF9119FA34A2822
        SHA1:E48A9EBA8CA153CD1C9518DA41411B3A2A1142DE
        SHA-256:8E6FFF95E0CD63C25E1FD43CE9C547001CB791D837899FEDF8F9229652C6C89F
        SHA-512:78F10E6B473B7BCD70B66E7FB906E25E40971080B81E6DB94DE788F071BB17342787702B7B1E52FA0853B5ADC5A7C39EEB096E03F6A350E29DEA02FE76AAFC8A
        Malicious:false
        Reputation:low
        Preview: 5514.galassia.
        Process:/usr/bin/gpg
        File Type:ASCII text
        Category:dropped
        Size (bytes):20
        Entropy (8bit):3.0086949695628418
        Encrypted:false
        SSDEEP:3:N/Ievn:aevn
        MD5:4D476C877EF5E34D7966F53FD57693EF
        SHA1:C1E632675804204742FD9CD01E116A9B992486B1
        SHA-256:CE47250DE4D54C341B4C58B6B27EF144A2F359C34B2B63B38D72AE36F6060184
        SHA-512:F395BAFB24ACA5565F941666A96F22FC1B8D8A4891893BD6404904E7B543D72A141587438CA8404D13ED154B076647460E1AA02497EF44E42EC56A3C74DB4B7B
        Malicious:false
        Reputation:low
        Preview: 5512.galassia.
        Process:/usr/bin/gpg
        File Type:ASCII text
        Category:dropped
        Size (bytes):20
        Entropy (8bit):3.0086949695628418
        Encrypted:false
        SSDEEP:3:N/5/vn:Lvn
        MD5:9FAD887DBB8104C6014BA24A86499B54
        SHA1:A35E348EFCDA7557B0DF3EC93E84627B0E78395E
        SHA-256:FB28C3BCC1606E5551BA0A6EDFF2CFDB03029934D16DEADF33D38FCE168D2FF6
        SHA-512:195B18FBC3149DC283884C0045B6B94663565AFAEF7779370F59E2E7D9225AD715F43A8D9C157A9DF6BADF66665E5D731CEBCF97EACE15B3B0FD252B79E472BC
        Malicious:false
        Preview: 5516.galassia.
        Process:/usr/bin/gpg
        File Type:ASCII text
        Category:dropped
        Size (bytes):20
        Entropy (8bit):3.0086949695628418
        Encrypted:false
        SSDEEP:3:N/3/vn:tvn
        MD5:24AA7F2D9B0A72A8ACA770FAF6DBFCB9
        SHA1:4A695EDD9FDA525C322AE30E38ADFCA23BBAC30B
        SHA-256:EA490CF1C91C3FE548862E31D788FE1A965569935B09B59DCCA5D864A739F025
        SHA-512:D904EE540DE51FD857F8681DF0892A7D36349F7E5ACA38276F51D1AF0D5813980C4426A31A73C6175321F8217623C6CFB48EA813E2982EBF315A1677A6F946C7
        Malicious:false
        Preview: 5510.galassia.
        Process:/usr/bin/gpg
        File Type:GPG keybox database version 1, created-at Tue Aug 17 14:04:41 2021, last-maintained Mon Mar 24 12:08:56 2025
        Category:dropped
        Size (bytes):2534
        Entropy (8bit):7.619040358379203
        Encrypted:false
        SSDEEP:48:sbZ3Buh7g8ZMUfN1i9N+EvbYJYv20hIhoRU3h0LJv9ARRt:MUc8ZM+Y+AbcoRU3CARRt
        MD5:31FCA184B443A77DF5B81727B3E4C5D5
        SHA1:F8EA55654DEA2E7E265E0DFA887786CF8916A0DE
        SHA-256:ACA079D02351688FAD475629B7EF2042853B12343C04FB76C2CC1616EC4058AE
        SHA-512:741A96CE5230B77FF1A11DDA0DB78AC42E48427F4D6E65001FF63616A4427CE6403F4A72A1E90FC6AD1B9756D1521B3DC0FBB533A49619AFA8201DA0CD779D51
        Malicious:false
        Preview:... ....KBXf....a...g.KX...................^........?..A..../.H...E8..... .............~............................a...........U.........T.*x8.sU....K'....F....l...K....cL.`Y......=....^~.5|.%.......2..../.h..O..*T........'.6E....HV..?.6l.......e..1o.O.,Y3....1,..a4..|..s.w......f2......gaIK..i...x.T...~..W..N."..Z..ia!..V..so.....<.6j..........3C&..t1..Gf...j..z...U.........gpg.........Linux Vendor Firmware Service <sign@fwupd.org>....gpg.........7.....!..U..................................H...E8..c....d.....d.....3....a..y..?...........l...1/...)......T.f....-..UoxT... .v...|...7.....d..PB..>..W{...-..R....&S.....~..2.ps.8:...{..^{?..@.?..e6....y...c.Rw.SK.F.;U)...A..S> an....W.?.|.{.dB....x~B...V....O....'./!...|;...Xw.:.!.p,n.A.H\..\...).....gpg......z.......D<............~...$......B.Y..A...n.m...o=.... ......8>4.G8E..L...+G..Z...<.................Z............................a...........[.......I....DR:....!._.P..`.1..6.9..G....O.y.?.......
        File type:ELF 64-bit LSB executable, ARM aarch64, version 1 (SYSV), statically linked, stripped
        Entropy (8bit):6.3123670044745035
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:aarch64.elf
        File size:87'936 bytes
        MD5:fbaa3e27a7ef29ee7bed6caf0c0a31c3
        SHA1:cf4d4be98e0304ab5bb67d7f9460a4494d188c88
        SHA256:471cf88b6b6d6bd1b96a050dfa1bec6fefa2d06232cd33a18f3eea7d8b569b4f
        SHA512:45062135ea24e887633a1dd601a2ee807efd3aea12e9a8feba9679910a00a269331fdb59b06c09c1eac58c3596520af4c0b94e025f21fa5374f60cb1125cf2ca
        SSDEEP:1536:vSrGmNlcRKA5acuT6rs02bVE6dasZCFkNR1U:ecRzXV2bVE6cFa3
        TLSH:2B839DB4764F7D90D3C7D33DCE458AB2722B74E1C27192A4BE11531DC4E79DA8AD0982
        File Content Preview:.ELF......................@.....@........T..........@.8...@.......................@.......@.....0A......0A.......................O.......OB......OB..... .......8........................O.......OB......OB.............................Q.td...................

        ELF header

        Class:ELF64
        Data:2's complement, little endian
        Version:1 (current)
        Machine:AArch64
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x4009c8
        Flags:0x0
        ELF Header Size:64
        Program Header Offset:64
        Program Header Size:56
        Number of Program Headers:4
        Section Header Offset:87168
        Section Header Size:64
        Number of Section Headers:12
        Header String Table Index:11
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x4001580x1580x100x00x6AX004
        .textPROGBITS0x4001800x1800x124f00x00x6AX0064
        .finiPROGBITS0x4126700x126700x100x00x6AX004
        .rodataPROGBITS0x4126800x126800x1ab00x00x2A0016
        .tbssNOBITS0x424f080x14f080x80x00x403WAT004
        .init_arrayINIT_ARRAY0x424f080x14f080x80x80x3WA008
        .fini_arrayFINI_ARRAY0x424f100x14f100x80x80x3WA008
        .gotPROGBITS0x424f180x14f180xd00x80x3WA008
        .dataPROGBITS0x4250000x150000x4280x00x3WA008
        .bssNOBITS0x4254280x154280x7e180x00x3WA008
        .shstrtabSTRTAB0x00x154280x530x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x4000000x4000000x141300x141306.54030x5R E0x10000.init .text .fini .rodata
        LOAD0x14f080x424f080x424f080x5200x83382.85600x6RW 0x10000.tbss .init_array .fini_array .got .data .bss
        TLS0x14f080x424f080x424f080x00x80.00000x4R 0x4.tbss
        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

        Download Network PCAP: filteredfull

        • Total Packets: 240
        • 443 (HTTPS)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Mar 24, 2025 13:08:45.729566097 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:45.729691029 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:45.777147055 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:45.777321100 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:45.800317049 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:45.800415039 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:45.843780994 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:45.843879938 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:45.857712984 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:45.857817888 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:45.904798031 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:45.904912949 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:45.926512957 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:45.926578045 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.029632092 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.029702902 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.053643942 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.053836107 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.162043095 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.162158012 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.187427044 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.187501907 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.285535097 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.285756111 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.297897100 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.328022003 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.328089952 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.417004108 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.452361107 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.452387094 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.452579975 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.484174967 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.484272003 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.574477911 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.574501991 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.574661016 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.617667913 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.617683887 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.617840052 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.758176088 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.758398056 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.771294117 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.771358013 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.892113924 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.892251015 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.907371998 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:46.907437086 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:46.991173029 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.035851955 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.042390108 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.139859915 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.181056976 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.181133032 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.271513939 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.271646023 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.293278933 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.293334961 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.329870939 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.329931021 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.415518999 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.453408003 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.453474998 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.548778057 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.602018118 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.602097034 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.727627993 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.727664948 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.727758884 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.760173082 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.760204077 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.760261059 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.856656075 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.856689930 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.856794119 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.889565945 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.889589071 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.889658928 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:47.950706959 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.950740099 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:47.950793028 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.015974998 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.016011953 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.016078949 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.080907106 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.080939054 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.081049919 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.145322084 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.145405054 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.145467043 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.172713995 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.172777891 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.172861099 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.226831913 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.271774054 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.272841930 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.272901058 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.273097038 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.301825047 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.301848888 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.301956892 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.403376102 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.415332079 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.415354013 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.415394068 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.417567968 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.417582989 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.417629957 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.459770918 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.542009115 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.542035103 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.542285919 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.558624983 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.558641911 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.558826923 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.601385117 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.601433039 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.601684093 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.671813965 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.671848059 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.671943903 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.697932005 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.697977066 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.698009014 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.698026896 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.757239103 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.757467985 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.804586887 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.804615974 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.805706024 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.827193975 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.827306986 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.885149956 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.885255098 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.896666050 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.896714926 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.896780968 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:48.951078892 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:48.991758108 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.030323029 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.030356884 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.030426979 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.030426979 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.128314018 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.128345013 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.128437996 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.129435062 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.155539989 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.155698061 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.167098045 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.167167902 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.228458881 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.228570938 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.271620035 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.271720886 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.293622971 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.346411943 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.346545935 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.404623985 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.450078011 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.450114965 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.455605030 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.519584894 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.571799040 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.571830034 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.575139046 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.647116899 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.647145987 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.647537947 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.696891069 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.696921110 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.697032928 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.747035027 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.747066021 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.747114897 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.800095081 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.800127029 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.800255060 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.882399082 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.882428885 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.882587910 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.929121017 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.929181099 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.930380106 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:49.957693100 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.984378099 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.984405994 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:49.984446049 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.031742096 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.036715984 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.036801100 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.036909103 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.115252018 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.115282059 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.115401983 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.161305904 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.173816919 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.173835993 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.173959970 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.208467960 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.208492994 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.208672047 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.287098885 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.287123919 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.291574001 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.305466890 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.305486917 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.307698011 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.358669043 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.358700037 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.363727093 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.409414053 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.409436941 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.410255909 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.428801060 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.456393003 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.456419945 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.459414959 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.497920036 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.497945070 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.498106956 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.547705889 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.591403961 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.591434002 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.591509104 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.591510057 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.630559921 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.630598068 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.630635023 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.631661892 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.674451113 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.675538063 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.682776928 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.682859898 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.763979912 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.764199018 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.772814989 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.805531025 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.805592060 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.813374996 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.871680021 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:50.897629976 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.902627945 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.902642965 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:50.902724981 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.004175901 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.004224062 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.004300117 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.033411980 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.033476114 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.033679008 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.073915958 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.125864029 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.125920057 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.125963926 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.128563881 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.128583908 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.128691912 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.175659895 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.247920036 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.247944117 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.248060942 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.265342951 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.265362024 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.265434980 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.320698977 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.320719004 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.320812941 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.371927023 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.371943951 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.372033119 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.390224934 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.390245914 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.390294075 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.422631979 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.422785997 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.422838926 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.484692097 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.484715939 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.484818935 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.502463102 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.502482891 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.502587080 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.553575039 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.572772980 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.572792053 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.572881937 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.619143009 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.619193077 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.619328976 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.637907982 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.637931108 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.637999058 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.670938969 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.670964003 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.671025038 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.716605902 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.751494884 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.751513958 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.751566887 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.770654917 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.770672083 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.770716906 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.803997993 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.804020882 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.804116964 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.855668068 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.876355886 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.876379967 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.876511097 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.896756887 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.896773100 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.896785021 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.896797895 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:51.896838903 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.896894932 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:51.978688955 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.000550032 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.000581980 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.000638008 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.028434992 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.028461933 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.028656960 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.058187962 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.058573961 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.058620930 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.086733103 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.094139099 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.094206095 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.094225883 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.135653973 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.160759926 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.160784960 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.161012888 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.191086054 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.191102028 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.191232920 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.225445032 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.225775003 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.225946903 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.264238119 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.264255047 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.264605045 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.285247087 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.285269022 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.285345078 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.285346031 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.289433956 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.289488077 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.289520979 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.289546967 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.318228006 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.318253040 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.318325996 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.387116909 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.387170076 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.387237072 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.407454967 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.407520056 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.413918018 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.413981915 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.453473091 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.453489065 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.453551054 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.453551054 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.474062920 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.474143028 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.474379063 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.474421024 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.493561029 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.493577957 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.493616104 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.493616104 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.515739918 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.515753984 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.516499996 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.516499996 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.547874928 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.547945976 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.600873947 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.600899935 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.600951910 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.600953102 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.613006115 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.613156080 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.622162104 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.622229099 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.637182951 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.637250900 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.668241024 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.668327093 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.696362019 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.733424902 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.733649015 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.740217924 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.762532949 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.762579918 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.762639999 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.795798063 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.795927048 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.864068985 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.864093065 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.864391088 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.897869110 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.897886992 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.898210049 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.905366898 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.905426979 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.905498028 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.944114923 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.987752914 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:52.995362997 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.995378017 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:52.995500088 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.035036087 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.035054922 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.035509109 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.043373108 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.043386936 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.043461084 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.105407000 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.105434895 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.105825901 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.125772953 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.125802040 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.125953913 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.168678999 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.168709040 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.168873072 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.191864967 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.191926956 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.192091942 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.239976883 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.239998102 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.240144968 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.256366968 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.256643057 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.256717920 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.286083937 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.286104918 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.286329031 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.321935892 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.322266102 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.322464943 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.364152908 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.364176035 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.364336967 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.383249998 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.383269072 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.383496046 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.413964033 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.413984060 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.414208889 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.452435017 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.452460051 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.452624083 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.485569954 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.485591888 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.485796928 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.503493071 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.503508091 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.503689051 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.535456896 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.535525084 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.535741091 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.576103926 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.576127052 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.576328039 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.600975037 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.600990057 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.601191044 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.621402979 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.621428967 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.621578932 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.641402960 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.641455889 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.641635895 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.706762075 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.706785917 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.707268953 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.737245083 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.737287998 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.737363100 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.737363100 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.738863945 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.738938093 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.738991976 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.739043951 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.756222010 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.756253004 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.756386995 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.843342066 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.843370914 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.843616009 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.857949972 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.857969046 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.858143091 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.858143091 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.873569965 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.873584986 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.873765945 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.874675035 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.876329899 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.876346111 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.877388000 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.972160101 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.972182035 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.973450899 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:53.985531092 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:53.986620903 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.001610041 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.001627922 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.002840042 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.016182899 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.016197920 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.016298056 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.016298056 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.097712994 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.097744942 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.097896099 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.107682943 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.107741117 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.149008036 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.149085045 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.230431080 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.230470896 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.230581999 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.231678009 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.268738985 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.268865108 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.278352976 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.278409958 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.346268892 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.346451998 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.355377913 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.395595074 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.400742054 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.412544012 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.412698030 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.477713108 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.514970064 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.515225887 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.527777910 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.527806997 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.527961969 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.609649897 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.609679937 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.609839916 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.649849892 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.649873018 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.650049925 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.718241930 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.740921974 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.740943909 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.741025925 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.779118061 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.779207945 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.779230118 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.827554941 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.834300041 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.834327936 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.834403038 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.916685104 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.916719913 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.916857958 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:54.958178043 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.970360994 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.970376968 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:54.970438004 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.015579939 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.021812916 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.021832943 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.021936893 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.066534996 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.066557884 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.066766977 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.149894953 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.149913073 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.150119066 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.168160915 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.168175936 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.168487072 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.201962948 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.201977968 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.202184916 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.246706963 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.246721983 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.246942997 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.285301924 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.285315990 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.285417080 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.364578962 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.364742994 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.378632069 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.378731012 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.483190060 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.483428955 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.582811117 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.582976103 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.589843035 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.682655096 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.682701111 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.682930946 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:55.733869076 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:55.734075069 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:57.567286015 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:57.567286015 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:57.684717894 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:57.684735060 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:57.684748888 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:57.684921980 CET56160443192.168.2.14151.101.2.49
        Mar 24, 2025 13:08:57.685035944 CET44356160151.101.2.49192.168.2.14
        Mar 24, 2025 13:08:57.685082912 CET56160443192.168.2.14151.101.2.49
        TimestampSource PortDest PortSource IPDest IP
        Mar 24, 2025 13:08:51.424209118 CET4548553192.168.2.148.8.8.8
        Mar 24, 2025 13:08:51.424279928 CET4474053192.168.2.148.8.8.8
        Mar 24, 2025 13:08:51.518536091 CET53454858.8.8.8192.168.2.14
        Mar 24, 2025 13:08:51.518553019 CET53447408.8.8.8192.168.2.14
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 24, 2025 13:08:51.424209118 CET192.168.2.148.8.8.80x46d4Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
        Mar 24, 2025 13:08:51.424279928 CET192.168.2.148.8.8.80x5c04Standard query (0)daisy.ubuntu.com28IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 24, 2025 13:08:51.518536091 CET8.8.8.8192.168.2.140x46d4No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
        Mar 24, 2025 13:08:51.518536091 CET8.8.8.8192.168.2.140x46d4No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

        System Behavior

        Start time (UTC):12:08:49
        Start date (UTC):24/03/2025
        Path:/tmp/aarch64.elf
        Arguments:-
        File size:5706200 bytes
        MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

        Start time (UTC):12:08:49
        Start date (UTC):24/03/2025
        Path:/usr/bin/dash
        Arguments:-
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):12:08:49
        Start date (UTC):24/03/2025
        Path:/usr/bin/rm
        Arguments:rm -f /tmp/tmp.1Gu6T3fk0h /tmp/tmp.QfrPyVuRW7 /tmp/tmp.9b5SuOneXW
        File size:72056 bytes
        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

        Start time (UTC):12:08:49
        Start date (UTC):24/03/2025
        Path:/usr/bin/dash
        Arguments:-
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        Start time (UTC):12:08:49
        Start date (UTC):24/03/2025
        Path:/usr/bin/rm
        Arguments:rm -f /tmp/tmp.1Gu6T3fk0h /tmp/tmp.QfrPyVuRW7 /tmp/tmp.9b5SuOneXW
        File size:72056 bytes
        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpgconf
        Arguments:/usr/bin/gpgconf --list-dirs
        File size:178848 bytes
        MD5 hash:ddc6865fed36b9020dfd6fe9d360ebbb

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpgconf
        Arguments:/usr/bin/gpgconf --list-components
        File size:178848 bytes
        MD5 hash:ddc6865fed36b9020dfd6fe9d360ebbb

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpg
        Arguments:/usr/bin/gpg --version
        File size:1066992 bytes
        MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpgsm
        Arguments:/usr/bin/gpgsm --version
        File size:519416 bytes
        MD5 hash:66be603a7085efc7ee3140d2ff597485

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpgconf
        Arguments:/usr/bin/gpgconf --version
        File size:178848 bytes
        MD5 hash:ddc6865fed36b9020dfd6fe9d360ebbb

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpg
        Arguments:/usr/bin/gpg --version
        File size:1066992 bytes
        MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpg
        Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
        File size:1066992 bytes
        MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpg
        Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27
        File size:1066992 bytes
        MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:55
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpg
        Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
        File size:1066992 bytes
        MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf

        Start time (UTC):12:08:56
        Start date (UTC):24/03/2025
        Path:/usr/libexec/fwupd/fwupd
        Arguments:-
        File size:260616 bytes
        MD5 hash:9baeed1d7c56e92aea5277bdf8b4373f

        Start time (UTC):12:08:56
        Start date (UTC):24/03/2025
        Path:/usr/bin/gpg
        Arguments:gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28
        File size:1066992 bytes
        MD5 hash:3c2e7402cc788b3a878a1d2bea56afbf