Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527366
MD5:45b4ff7fb018ec5f15b8cab9e059fd49
SHA1:15d8928d37c39dfe15d9f1ae58b9e5b00fc040be
SHA256:5add8a4f2a478cc28ec39689221732df121c8244553f2de9d5a3abb512318223
Tags:elfSupershelluser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527366
Start date and time:2024-10-06 22:57:57 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6277
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:2024/10/06 15:59:10 Forking
2024/10/06 15:59:11 Connecting to 121.41.18.122:3232
2024/10/06 15:59:14 Successfully connnected 121.41.18.122:3232
2024/10/06 15:59:14 [client] INFO ??:1 BoFsrOtr() : Handling channel: jump
2024/10/06 15:59:17 [121.41.18.122:3232] INFO ??:1 () : New SSH connection, version SSH-2.0-paramiko_3.0.0
2024/10/06 15:59:18 [121.41.18.122:3232] INFO ??:1 BoFsrOtr() : Handling channel: session
2024/10/06 15:59:19 [121.41.18.122:3232] INFO ??:1 BoFsrOtr() : Handling channel: session
2024/10/06 15:59:20 [121.41.18.122:3232] INFO ??:1 IFu6thF7() : Session got request: "exec"
2024/10/06 15:59:20 [121.41.18.122:3232] INFO ??:3 IFu6thF7() : Session disconnected
2024/10/06 15:59:20 [121.41.18.122:3232] INFO ??:6 IFu6thF7() : Session disconnected
2024/10/06 15:59:20 [client] ERROR ??:1 () : Channel call back error: connection terminated
  • system is lnxubuntu20
  • na.elf (PID: 6277, Parent: 6200, MD5: 45b4ff7fb018ec5f15b8cab9e059fd49) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6282, Parent: 6277)
    • exe (PID: 6282, Parent: 6277, MD5: 45b4ff7fb018ec5f15b8cab9e059fd49) Arguments: /proc/self/exe
      • exe New Fork (PID: 6288, Parent: 6282)
      • whoami (PID: 6288, Parent: 6282, MD5: dbc1888ae50bb5d4d9a7a210d51be710) Arguments: whoami
  • dash New Fork (PID: 6295, Parent: 4331)
  • rm (PID: 6295, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.hsFND1riiL /tmp/tmp.h3IQgAEO96 /tmp/tmp.5cGkCVw7uC
  • dash New Fork (PID: 6296, Parent: 4331)
  • rm (PID: 6296, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.hsFND1riiL /tmp/tmp.h3IQgAEO96 /tmp/tmp.5cGkCVw7uC
  • cleanup
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-06T22:59:13.143035+020028500231A Network Trojan was detected121.41.18.1223232192.168.2.2354174TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 18%
Source: na.elfJoe Sandbox ML: detected

Networking

barindex
Source: Network trafficSuricata IDS: 2850023 - Severity 1 - ETPRO JA3 Hash - Possible Ligolo Server/Golang Binary Response : 121.41.18.122:3232 -> 192.168.2.23:54174
Source: global trafficTCP traffic: 192.168.2.23:54174 -> 121.41.18.122:3232
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: unknownTCP traffic detected without corresponding DNS query: 121.41.18.122
Source: na.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.96 Copyright (C) 1996-2020 the UPX Team. All Rights Reserved. $
Source: /usr/bin/dash (PID: 6295)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.hsFND1riiL /tmp/tmp.h3IQgAEO96 /tmp/tmp.5cGkCVw7uCJump to behavior
Source: /usr/bin/dash (PID: 6296)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.hsFND1riiL /tmp/tmp.h3IQgAEO96 /tmp/tmp.5cGkCVw7uCJump to behavior
Source: submitted sampleStderr: 2024/10/06 15:59:10 Forking2024/10/06 15:59:11 Connecting to 121.41.18.122:32322024/10/06 15:59:14 Successfully connnected 121.41.18.122:32322024/10/06 15:59:14 [client] INFO ??:1 BoFsrOtr() : Handling channel: jump2024/10/06 15:59:17 [121.41.18.122:3232] INFO ??:1 () : New SSH connection, version SSH-2.0-paramiko_3.0.02024/10/06 15:59:18 [121.41.18.122:3232] INFO ??:1 BoFsrOtr() : Handling channel: session2024/10/06 15:59:19 [121.41.18.122:3232] INFO ??:1 BoFsrOtr() : Handling channel: session2024/10/06 15:59:20 [121.41.18.122:3232] INFO ??:1 IFu6thF7() : Session got request: "exec"2024/10/06 15:59:20 [121.41.18.122:3232] INFO ??:3 IFu6thF7() : Session disconnected2024/10/06 15:59:20 [121.41.18.122:3232] INFO ??:6 IFu6thF7() : Session disconnected2024/10/06 15:59:20 [client] ERROR ??:1 () : Channel call back error: connection terminated: exit code = 0
Source: na.elfSubmission file: segment LOAD with 7.8849 entropy (max. 8.0)
Source: /proc/self/exe (PID: 6282)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527366 Sample: na.elf Startdate: 06/10/2024 Architecture: LINUX Score: 64 18 121.41.18.122, 3232, 54174 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 2->18 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 2 other IPs or domains 2->22 24 Suricata IDS alerts for network traffic 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Machine Learning detection for sample 2->28 30 Sample is packed with UPX 2->30 8 na.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 na.elf exe 8->14         started        process6 16 exe whoami 14->16         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf18%ReversingLabsLinux.Trojan.Multiverze
na.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netna.elftrue
  • URL Reputation: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
34.249.145.219
unknownUnited States
16509AMAZON-02USfalse
121.41.18.122
unknownChina
37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
34.249.145.219na.elfGet hashmaliciousUnknownBrowse
    main_ppc.elfGet hashmaliciousMiraiBrowse
      rebirth.spc.elfGet hashmaliciousGafgytBrowse
        jsjapd.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
          zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
            debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
              bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                  killua.x86_64.elfGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.Linux.Siggen.9999.6866.8489.elfGet hashmaliciousMiraiBrowse
                      121.41.18.122wSIWW3vyrB.exeGet hashmaliciousSupershellBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousMiraiBrowse
                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousMoobotBrowse
                                            • 185.125.190.26
                                            na.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 77.109.157.82
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            AMAZON-02USna.elfGet hashmaliciousMiraiBrowse
                                            • 54.66.79.34
                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 54.153.44.162
                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 54.122.159.217
                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 52.68.87.217
                                            http://netzerosystem00.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                            • 44.240.81.212
                                            http://barik-ankita.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                            • 18.244.20.179
                                            http://kashishoza.github.io/Netflix-CloneGet hashmaliciousHTMLPhisherBrowse
                                            • 13.32.110.101
                                            http://mr-zkpak47.github.io/Netflix_Front_PageGet hashmaliciousHTMLPhisherBrowse
                                            • 108.138.26.12
                                            http://saidhanush1702.github.io/cloneNetflixGet hashmaliciousHTMLPhisherBrowse
                                            • 13.227.219.98
                                            http://kartike1103.github.io/NetflixGet hashmaliciousHTMLPhisherBrowse
                                            • 13.227.219.98
                                            CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdna.elfGet hashmaliciousMiraiBrowse
                                            • 119.23.155.187
                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 139.240.110.249
                                            DbkHi5ymBp.exeGet hashmaliciousUnknownBrowse
                                            • 47.120.40.27
                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 115.29.223.212
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 8.167.15.157
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 8.191.26.102
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 60.205.121.21
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 8.167.109.33
                                            wSIWW3vyrB.exeGet hashmaliciousSupershellBrowse
                                            • 121.41.18.122
                                            http://ipfs.io/ipfs/bafybeidgkzr2gy7npe4yonk6p7s4chmwvgd2cp7bk7u6llfwiutgvt77tqGet hashmaliciousHTMLPhisherBrowse
                                            • 203.119.204.130
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                            Entropy (8bit):7.884889225064225
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:na.elf
                                            File size:4'739'076 bytes
                                            MD5:45b4ff7fb018ec5f15b8cab9e059fd49
                                            SHA1:15d8928d37c39dfe15d9f1ae58b9e5b00fc040be
                                            SHA256:5add8a4f2a478cc28ec39689221732df121c8244553f2de9d5a3abb512318223
                                            SHA512:b4cefbab9b1d499227f6373511a5d720764823efb3696ebf41e72c8f842b18544779e21695f8db33b354cc851eeaa3aa29fa04a88dd29e8695fac3f2331b19cc
                                            SSDEEP:98304:xNriN64Arh5UPjmd6pXGui5RqC9WqYCVRFKthZ+XZSKyCttPSCEA/RIsGH:xJ/4mQmd6stR+lyZSKyCtRrHRIPH
                                            TLSH:A426335384617227E3D81E10BD7727C9AAA3D06DB1BC6262BFA5C412F334FD68509A73
                                            File Content Preview:.ELF..............>......F......@...................@.8...@.......................@.......@......OH......OH..............................P.......P..............0.z.............Q.td.....................................................>U.UPX!...............

                                            ELF header

                                            Class:ELF64
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Advanced Micro Devices X86-64
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x884610
                                            Flags:0x0
                                            ELF Header Size:64
                                            Program Header Offset:64
                                            Program Header Size:56
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:64
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000x484f880x484f887.88490x5R E0x1000
                                            LOAD0x00x8850000x8850000x00x7ae6300.00000x6RW 0x1000
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-10-06T22:59:13.143035+02002850023ETPRO JA3 Hash - Possible Ligolo Server/Golang Binary Response1121.41.18.1223232192.168.2.2354174TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 6, 2024 22:59:10.815687895 CEST43928443192.168.2.2391.189.91.42
                                            Oct 6, 2024 22:59:12.212835073 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:12.217833996 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:12.217933893 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:12.219294071 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:12.224210024 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.127841949 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.127876043 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.128393888 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.128393888 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.137988091 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.141813040 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.143034935 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.147047997 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.712433100 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.713077068 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.717324018 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.722448111 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.824116945 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:13.824562073 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.827635050 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:13.832540989 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:14.301714897 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:14.306523085 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:14.309622049 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:14.311770916 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:14.314501047 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:14.404535055 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:14.447283030 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:14.884190083 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:14.884426117 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:14.888231039 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:14.893249989 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:15.206499100 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:15.206680059 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:15.211353064 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:15.216172934 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:15.528249025 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:15.528480053 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:15.533019066 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:15.538188934 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:15.850352049 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:15.890921116 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:15.982976913 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:15.983261108 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:15.989666939 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:15.995413065 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.075310946 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.075642109 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.083946943 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.086505890 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.088937998 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.091381073 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.566020966 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.566493988 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.703020096 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.703063965 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.703247070 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.703247070 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.707242012 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.710339069 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:16.712177038 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:16.715399981 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.281408072 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.322762966 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:17.414639950 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.415025949 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:17.419775963 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:17.424138069 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:17.424685955 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.428358078 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:17.429019928 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.431535006 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:17.433233976 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.436490059 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.994986057 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:17.995115042 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.130708933 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:18.130966902 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.134929895 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.138134956 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.139827967 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:18.143157959 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:18.718633890 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:18.719149113 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.858824968 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:18.859369993 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.863445997 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.867681026 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:18.868593931 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:18.873080969 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:19.438518047 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:19.482547045 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:19.575325966 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:19.575505018 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:19.580456972 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:19.585664034 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:19.585819960 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:19.590769053 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:20.165740013 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:20.166127920 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:20.301589012 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:20.301970005 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:20.307109118 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:20.312007904 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:20.313991070 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:20.318917990 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:20.894458055 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:20.894889116 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.299421072 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.299654961 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.299777031 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.299841881 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.303144932 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.307475090 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.307531118 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.308070898 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.308793068 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.313615084 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.325709105 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.330689907 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.358501911 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.361839056 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:21.363421917 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.366715908 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.877924919 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:21.878268003 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:22.011261940 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:22.011480093 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:22.017438889 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:22.022479057 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:26.878170013 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:26.885397911 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:26.890477896 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:27.687486887 CEST4433925634.249.145.219192.168.2.23
                                            Oct 6, 2024 22:59:27.687874079 CEST39256443192.168.2.2334.249.145.219
                                            Oct 6, 2024 22:59:27.692852020 CEST4433925634.249.145.219192.168.2.23
                                            Oct 6, 2024 22:59:29.757268906 CEST4251680192.168.2.23109.202.202.202
                                            Oct 6, 2024 22:59:31.804763079 CEST43928443192.168.2.2391.189.91.42
                                            Oct 6, 2024 22:59:32.209538937 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:32.219492912 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:32.224845886 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:37.537031889 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:37.546835899 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:37.552479982 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:42.864162922 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:42.870606899 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:42.876043081 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:48.192742109 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:48.201725006 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:48.207142115 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:53.519119024 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:53.527848005 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:53.533282042 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:58.844978094 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 22:59:58.851586103 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 22:59:58.857961893 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:04.172265053 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:04.178673983 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:04.185429096 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:09.505063057 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:09.516869068 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:09.522494078 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:12.759040117 CEST43928443192.168.2.2391.189.91.42
                                            Oct 6, 2024 23:00:14.835268021 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:14.845271111 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:14.850891113 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:20.162652969 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:20.171525002 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:20.177035093 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:25.489768028 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:25.499039888 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:25.504403114 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:30.817837000 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:30.831199884 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:30.836786032 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:36.157246113 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:36.171099901 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:36.176462889 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:41.488657951 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:41.499820948 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:41.505283117 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:46.819668055 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:46.829118967 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:46.834212065 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:52.296912909 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:52.309365988 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:52.314372063 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:57.631078959 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:00:57.639451981 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:00:57.644464016 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:02.956299067 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:02.967242956 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:02.972282887 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:08.284179926 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:08.293581963 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:08.298707008 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:13.610949039 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:13.620990038 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:13.626786947 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:18.938574076 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:18.947664022 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:18.953195095 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:24.265002966 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:24.271735907 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:24.276736975 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:29.620590925 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:29.629625082 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:29.634915113 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:34.950932026 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:34.958549023 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:34.963613033 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:40.276022911 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:40.286463022 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:40.291462898 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:45.604075909 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:45.613610029 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:45.619337082 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:50.931612015 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:50.939470053 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:50.945074081 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:56.257107019 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:01:56.261893988 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:01:56.267469883 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:01.579718113 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:01.585649014 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:01.590610981 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:06.918276072 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:06.924618959 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:06.929975986 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:12.266491890 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:12.274298906 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:12.279539108 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:17.607512951 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:17.613204002 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:17.618904114 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:22.946654081 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:22.951481104 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:22.956907988 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:28.269828081 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:28.276333094 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:28.281272888 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:33.605088949 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:33.612663031 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:33.618062973 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:38.931740999 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:38.940742016 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:38.946168900 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:44.479326010 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:44.479557037 CEST323254174121.41.18.122192.168.2.23
                                            Oct 6, 2024 23:02:44.479744911 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:44.488080025 CEST541743232192.168.2.23121.41.18.122
                                            Oct 6, 2024 23:02:44.493591070 CEST323254174121.41.18.122192.168.2.23

                                            System Behavior

                                            Start time (UTC):20:59:10
                                            Start date (UTC):06/10/2024
                                            Path:/tmp/na.elf
                                            Arguments:/tmp/na.elf
                                            File size:4739076 bytes
                                            MD5 hash:45b4ff7fb018ec5f15b8cab9e059fd49

                                            Start time (UTC):20:59:10
                                            Start date (UTC):06/10/2024
                                            Path:/tmp/na.elf
                                            Arguments:-
                                            File size:4739076 bytes
                                            MD5 hash:45b4ff7fb018ec5f15b8cab9e059fd49

                                            Start time (UTC):20:59:10
                                            Start date (UTC):06/10/2024
                                            Path:/proc/self/exe
                                            Arguments:/proc/self/exe
                                            File size:4739076 bytes
                                            MD5 hash:45b4ff7fb018ec5f15b8cab9e059fd49

                                            Start time (UTC):20:59:20
                                            Start date (UTC):06/10/2024
                                            Path:/proc/self/exe
                                            Arguments:-
                                            File size:4739076 bytes
                                            MD5 hash:45b4ff7fb018ec5f15b8cab9e059fd49

                                            Start time (UTC):20:59:20
                                            Start date (UTC):06/10/2024
                                            Path:/usr/bin/whoami
                                            Arguments:whoami
                                            File size:39256 bytes
                                            MD5 hash:dbc1888ae50bb5d4d9a7a210d51be710

                                            Start time (UTC):20:59:26
                                            Start date (UTC):06/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):20:59:26
                                            Start date (UTC):06/10/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.hsFND1riiL /tmp/tmp.h3IQgAEO96 /tmp/tmp.5cGkCVw7uC
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):20:59:26
                                            Start date (UTC):06/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):20:59:26
                                            Start date (UTC):06/10/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.hsFND1riiL /tmp/tmp.h3IQgAEO96 /tmp/tmp.5cGkCVw7uC
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b