Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckjewishpeople.x86.elf

Overview

General Information

Sample name:fuckjewishpeople.x86.elf
Analysis ID:1410587
MD5:e145ccc26115e3bfb0b602c54a089266
SHA1:6d7b4ec9d8f5bf5c998b503b623371aa20c14a53
SHA256:0c67ba386a1c7086de2bdfe3d4af8e5d7bf76a9e123e990d05601c8c737b71f6
Infos:

Detection

Mirai, Gafgyt
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1410587
Start date and time:2024-03-18 07:07:29 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckjewishpeople.x86.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
Command:/tmp/fuckjewishpeople.x86.elf
PID:5428
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
fuckjewishpeople.x86.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    fuckjewishpeople.x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      fuckjewishpeople.x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xcca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcd90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcda4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcdb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcdcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcde0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcdf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xce30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      fuckjewishpeople.x86.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
      • 0x8b1:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
      fuckjewishpeople.x86.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x5d58:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      Click to see the 16 entries
      SourceRuleDescriptionAuthorStrings
      5428.1.0000000000400000.0000000000410000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5429.1.0000000000400000.0000000000410000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
          5428.1.0000000000400000.0000000000410000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5429.1.0000000000400000.0000000000410000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5428.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0xcca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xccb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xccc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xccdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xccf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcd90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcda4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcdb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcdcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcde0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xcdf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xce08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xce1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xce30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              Click to see the 43 entries
              Timestamp:03/18/24-07:10:21.593121
              SID:2843713
              Source Port:60542
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:28.050594
              SID:2843713
              Source Port:60562
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:18.387287
              SID:2843713
              Source Port:60532
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:31.275907
              SID:2843713
              Source Port:60572
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:08.742633
              SID:2843713
              Source Port:60502
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:15.175067
              SID:2843713
              Source Port:60522
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:34.492436
              SID:2843713
              Source Port:60582
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:39.662432
              SID:2843713
              Source Port:60598
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:11.957181
              SID:2843713
              Source Port:60512
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:36.419190
              SID:2843713
              Source Port:60588
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:37.714483
              SID:2843713
              Source Port:60592
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:59.632261
              SID:2843713
              Source Port:60294
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:56.421922
              SID:2843713
              Source Port:60284
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:24.824128
              SID:2843713
              Source Port:60552
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:42.885249
              SID:2843713
              Source Port:60608
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:38.267114
              SID:2843713
              Source Port:60780
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:41.494887
              SID:2843713
              Source Port:60790
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:13.885139
              SID:2843713
              Source Port:60518
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:49.327119
              SID:2843713
              Source Port:60628
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:25.408102
              SID:2843713
              Source Port:60740
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:10.672448
              SID:2843713
              Source Port:60508
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:46.107651
              SID:2843713
              Source Port:60618
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:22.178826
              SID:2843713
              Source Port:60730
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:26.759083
              SID:2843713
              Source Port:60558
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:33.203881
              SID:2843713
              Source Port:60578
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:02.210721
              SID:2843713
              Source Port:60668
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:17.107120
              SID:2843713
              Source Port:60528
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:29.983856
              SID:2843713
              Source Port:60568
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:40.952516
              SID:2843713
              Source Port:60602
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:52.543586
              SID:2843713
              Source Port:60638
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:05.425430
              SID:2843713
              Source Port:60678
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:28.624267
              SID:2843713
              Source Port:60750
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:20.308999
              SID:2843713
              Source Port:60538
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:55.770183
              SID:2843713
              Source Port:60648
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:31.829883
              SID:2843713
              Source Port:60760
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:23.529305
              SID:2843713
              Source Port:60548
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:58.982294
              SID:2843713
              Source Port:60658
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:35.048280
              SID:2843713
              Source Port:60770
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:52.658377
              SID:2843713
              Source Port:60452
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:00.274710
              SID:2843713
              Source Port:60662
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:57.051004
              SID:2843713
              Source Port:60652
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:03.500744
              SID:2843713
              Source Port:60672
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:46.195435
              SID:2843713
              Source Port:60432
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:59.095401
              SID:2843713
              Source Port:60472
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:53.834285
              SID:2843713
              Source Port:60642
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:06.714188
              SID:2843713
              Source Port:60682
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:42.974045
              SID:2843713
              Source Port:60422
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:55.878275
              SID:2843713
              Source Port:60462
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:39.765289
              SID:2843713
              Source Port:60412
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:05.524550
              SID:2843713
              Source Port:60492
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:50.620083
              SID:2843713
              Source Port:60632
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:09.929129
              SID:2843713
              Source Port:60692
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:44.172108
              SID:2843713
              Source Port:60612
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:36.540255
              SID:2843713
              Source Port:60402
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:02.309133
              SID:2843713
              Source Port:60482
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:47.392489
              SID:2843713
              Source Port:60622
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:12.515341
              SID:2843713
              Source Port:60700
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:18.955763
              SID:2843713
              Source Port:60720
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:15.742536
              SID:2843713
              Source Port:60710
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:49.427083
              SID:2843713
              Source Port:60442
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:33.851816
              SID:2843713
              Source Port:60214
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:40.406308
              SID:2843713
              Source Port:60414
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:46.840746
              SID:2843713
              Source Port:60434
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:30.625008
              SID:2843713
              Source Port:60204
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:43.524314
              SID:2843713
              Source Port:60244
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:43.616812
              SID:2843713
              Source Port:60424
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:56.516239
              SID:2843713
              Source Port:60464
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:46.745898
              SID:2843713
              Source Port:60254
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:59.733359
              SID:2843713
              Source Port:60474
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:53.189433
              SID:2843713
              Source Port:60274
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:49.970091
              SID:2843713
              Source Port:60264
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:37.186819
              SID:2843713
              Source Port:60404
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:02.952327
              SID:2843713
              Source Port:60484
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:53.301733
              SID:2843713
              Source Port:60454
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:40.291210
              SID:2843713
              Source Port:60234
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:37.074093
              SID:2843713
              Source Port:60224
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:50.075021
              SID:2843713
              Source Port:60444
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:45.461912
              SID:2843713
              Source Port:60616
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:17.211957
              SID:2843713
              Source Port:60342
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:32.469475
              SID:2843713
              Source Port:60762
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:38.913209
              SID:2843713
              Source Port:60782
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:51.903324
              SID:2843713
              Source Port:60636
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:10.779382
              SID:2843713
              Source Port:60322
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:23.650378
              SID:2843713
              Source Port:60362
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:04.330636
              SID:2843713
              Source Port:60302
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:30.092229
              SID:2843713
              Source Port:60382
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:32.030805
              SID:2843713
              Source Port:60388
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:19.600522
              SID:2843713
              Source Port:60722
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:26.052788
              SID:2843713
              Source Port:60742
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:25.575250
              SID:2843713
              Source Port:60368
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:11.221781
              SID:2843713
              Source Port:60696
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:47.389475
              SID:2843713
              Source Port:60256
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:04.784022
              SID:2843713
              Source Port:60676
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:40.308716
              SID:2843713
              Source Port:60600
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:58.338158
              SID:2843713
              Source Port:60656
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:26.103698
              SID:2843713
              Source Port:60190
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:34.494877
              SID:2843713
              Source Port:60216
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:40.939842
              SID:2843713
              Source Port:60236
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:13.201247
              SID:2843713
              Source Port:60150
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:19.659704
              SID:2843713
              Source Port:60170
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:48.677863
              SID:2843713
              Source Port:60260
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:55.130154
              SID:2843713
              Source Port:60280
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:30.628721
              SID:2843713
              Source Port:60570
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:06.070803
              SID:2843713
              Source Port:60680
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:15.096578
              SID:2843713
              Source Port:60708
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:06.264653
              SID:2843713
              Source Port:60308
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:38.481094
              SID:2843713
              Source Port:60408
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:37.067219
              SID:2843713
              Source Port:60590
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:46.750354
              SID:2843713
              Source Port:60620
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:21.532805
              SID:2843713
              Source Port:60728
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:19.142786
              SID:2843713
              Source Port:60348
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:39.013736
              SID:2843713
              Source Port:60596
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:51.367740
              SID:2843713
              Source Port:60448
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:57.805048
              SID:2843713
              Source Port:60468
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:13.157060
              SID:2843713
              Source Port:60702
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:29.326228
              SID:2843713
              Source Port:60200
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:53.835662
              SID:2843713
              Source Port:60276
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:17.746870
              SID:2843713
              Source Port:60530
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:21.587940
              SID:2843713
              Source Port:60176
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:53.188766
              SID:2843713
              Source Port:60640
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:27.980393
              SID:2843713
              Source Port:60748
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:40.849534
              SID:2843713
              Source Port:60788
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:24.180839
              SID:2843713
              Source Port:60550
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:44.907143
              SID:2843713
              Source Port:60428
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:35.782411
              SID:2843713
              Source Port:60220
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:42.230624
              SID:2843713
              Source Port:60240
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:00.274373
              SID:2843713
              Source Port:60296
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:12.710883
              SID:2843713
              Source Port:60328
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:28.036024
              SID:2843713
              Source Port:60196
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:59.628262
              SID:2843713
              Source Port:60660
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:34.400610
              SID:2843713
              Source Port:60768
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:13.242749
              SID:2843713
              Source Port:60516
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:05.619096
              SID:2843713
              Source Port:60306
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:19.669288
              SID:2843713
              Source Port:60536
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:14.451458
              SID:2843713
              Source Port:60706
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:27.336569
              SID:2843713
              Source Port:60746
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:54.481705
              SID:2843713
              Source Port:60278
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:04.236161
              SID:2843713
              Source Port:60488
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:15.138045
              SID:2843713
              Source Port:60156
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:11.871035
              SID:2843713
              Source Port:60698
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:20.887636
              SID:2843713
              Source Port:60726
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:27.392302
              SID:2843713
              Source Port:60194
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:24.933911
              SID:2843713
              Source Port:60366
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:30.738217
              SID:2843713
              Source Port:60384
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:20.945089
              SID:2843713
              Source Port:60174
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:32.559668
              SID:2843713
              Source Port:60576
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:08.692567
              SID:2843713
              Source Port:60136
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:40.204826
              SID:2843713
              Source Port:60786
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:26.112920
              SID:2843713
              Source Port:60556
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:00.916918
              SID:2843713
              Source Port:60298
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:12.069317
              SID:2843713
              Source Port:60326
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:18.503918
              SID:2843713
              Source Port:60346
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:33.751640
              SID:2843713
              Source Port:60766
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:11.424434
              SID:2843713
              Source Port:60324
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:19.029290
              SID:2843713
              Source Port:60534
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:26.696742
              SID:2843713
              Source Port:60744
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:08.041958
              SID:2843713
              Source Port:60134
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:31.918801
              SID:2843713
              Source Port:60574
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:14.493501
              SID:2843713
              Source Port:60154
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:24.293513
              SID:2843713
              Source Port:60364
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:04.973344
              SID:2843713
              Source Port:60304
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:12.599615
              SID:2843713
              Source Port:60514
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:38.363621
              SID:2843713
              Source Port:60594
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:20.244129
              SID:2843713
              Source Port:60724
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:39.557433
              SID:2843713
              Source Port:60784
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:26.748480
              SID:2843713
              Source Port:60192
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:17.857890
              SID:2843713
              Source Port:60344
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:25.467101
              SID:2843713
              Source Port:60554
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:33.109145
              SID:2843713
              Source Port:60764
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:37.834889
              SID:2843713
              Source Port:60406
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:41.046728
              SID:2843713
              Source Port:60416
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:44.261188
              SID:2843713
              Source Port:60426
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:10.629429
              SID:2843713
              Source Port:60142
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:20.303765
              SID:2843713
              Source Port:60172
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:19.015707
              SID:2843713
              Source Port:60168
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:13.846689
              SID:2843713
              Source Port:60152
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:17.078419
              SID:2843713
              Source Port:60162
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:15.785473
              SID:2843713
              Source Port:60158
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:35.894465
              SID:2843713
              Source Port:60400
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:00.374820
              SID:2843713
              Source Port:60476
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:53.947623
              SID:2843713
              Source Port:60456
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:57.158489
              SID:2843713
              Source Port:60466
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:22.233049
              SID:2843713
              Source Port:60178
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:13.801735
              SID:2843713
              Source Port:60704
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:47.488824
              SID:2843713
              Source Port:60436
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:50.721472
              SID:2843713
              Source Port:60446
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:25.457389
              SID:2843713
              Source Port:60188
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:28.680619
              SID:2843713
              Source Port:60198
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:26.219767
              SID:2843713
              Source Port:60370
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:58.451733
              SID:2843713
              Source Port:60470
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:01.663923
              SID:2843713
              Source Port:60480
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:19.784379
              SID:2843713
              Source Port:60350
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:32.672757
              SID:2843713
              Source Port:60390
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:55.234932
              SID:2843713
              Source Port:60460
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:23.003944
              SID:2843713
              Source Port:60360
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:39.123221
              SID:2843713
              Source Port:60410
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:04.881615
              SID:2843713
              Source Port:60490
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:03.688199
              SID:2843713
              Source Port:60300
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:29.449970
              SID:2843713
              Source Port:60380
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:44.809224
              SID:2843713
              Source Port:60248
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:28.158504
              SID:2843713
              Source Port:60376
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:03.592149
              SID:2843713
              Source Port:60486
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:41.587151
              SID:2843713
              Source Port:60238
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:48.032448
              SID:2843713
              Source Port:60258
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:31.387707
              SID:2843713
              Source Port:60386
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:12.555279
              SID:2843713
              Source Port:60148
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:06.908570
              SID:2843713
              Source Port:60310
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:34.600037
              SID:2843713
              Source Port:60396
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:42.328582
              SID:2843713
              Source Port:60420
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:06.811900
              SID:2843713
              Source Port:60496
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:10.134329
              SID:2843713
              Source Port:60320
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:09.337431
              SID:2843713
              Source Port:60138
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:31.913674
              SID:2843713
              Source Port:60208
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:13.356641
              SID:2843713
              Source Port:60330
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:45.551407
              SID:2843713
              Source Port:60430
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:48.781327
              SID:2843713
              Source Port:60440
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:35.137946
              SID:2843713
              Source Port:60218
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:38.366103
              SID:2843713
              Source Port:60228
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:52.015500
              SID:2843713
              Source Port:60450
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:16.570554
              SID:2843713
              Source Port:60340
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:42.878455
              SID:2843713
              Source Port:60242
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:33.203091
              SID:2843713
              Source Port:60212
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:46.097728
              SID:2843713
              Source Port:60252
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:29.973621
              SID:2843713
              Source Port:60202
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:55.777128
              SID:2843713
              Source Port:60282
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:49.322948
              SID:2843713
              Source Port:60262
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:52.546600
              SID:2843713
              Source Port:60272
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:08.098101
              SID:2843713
              Source Port:60500
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:11.314560
              SID:2843713
              Source Port:60510
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:36.427823
              SID:2843713
              Source Port:60222
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:39.647210
              SID:2843713
              Source Port:60232
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:51.262466
              SID:2843713
              Source Port:60634
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:54.480334
              SID:2843713
              Source Port:60644
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:41.595546
              SID:2843713
              Source Port:60604
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:07.356263
              SID:2843713
              Source Port:60684
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:44.815017
              SID:2843713
              Source Port:60614
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:48.034507
              SID:2843713
              Source Port:60624
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:10.573981
              SID:2843713
              Source Port:60694
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:58.989099
              SID:2843713
              Source Port:60292
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:04.145192
              SID:2843713
              Source Port:60674
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:57.693831
              SID:2843713
              Source Port:60654
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:00.919368
              SID:2843713
              Source Port:60664
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:35.695557
              SID:2843713
              Source Port:60772
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:20.429016
              SID:2843713
              Source Port:60352
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:42.241043
              SID:2843713
              Source Port:60606
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:48.678178
              SID:2843713
              Source Port:60626
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:29.265976
              SID:2843713
              Source Port:60752
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:31.271830
              SID:2843713
              Source Port:60206
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:22.825428
              SID:2843713
              Source Port:60732
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:07.553617
              SID:2843713
              Source Port:60312
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:33.314963
              SID:2843713
              Source Port:60392
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:26.865892
              SID:2843713
              Source Port:60372
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:28.805706
              SID:2843713
              Source Port:60378
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:50.618166
              SID:2843713
              Source Port:60266
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:43.530080
              SID:2843713
              Source Port:60610
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:07.997422
              SID:2843713
              Source Port:60686
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:06.166191
              SID:2843713
              Source Port:60494
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:44.165400
              SID:2843713
              Source Port:60246
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:35.247406
              SID:2843713
              Source Port:60398
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:55.126704
              SID:2843713
              Source Port:60646
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:01.562164
              SID:2843713
              Source Port:60666
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:14.000606
              SID:2843713
              Source Port:60332
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:37.721559
              SID:2843713
              Source Port:60226
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:16.432545
              SID:2843713
              Source Port:60160
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:33.847846
              SID:2843713
              Source Port:60580
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:09.283011
              SID:2843713
              Source Port:60690
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:09.983415
              SID:2843713
              Source Port:60140
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:22.880518
              SID:2843713
              Source Port:60180
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:45.453064
              SID:2843713
              Source Port:60250
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:58.346033
              SID:2843713
              Source Port:60290
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:41.686756
              SID:2843713
              Source Port:60418
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:24.763778
              SID:2843713
              Source Port:60738
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:49.973998
              SID:2843713
              Source Port:60630
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:18.310342
              SID:2843713
              Source Port:60718
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:14.528847
              SID:2843713
              Source Port:60520
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:51.903424
              SID:2843713
              Source Port:60270
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:18.371078
              SID:2843713
              Source Port:60166
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:54.590196
              SID:2843713
              Source Port:60458
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:37.622097
              SID:2843713
              Source Port:60778
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:22.360608
              SID:2843713
              Source Port:60358
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:24.811964
              SID:2843713
              Source Port:60186
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:16.387098
              SID:2843713
              Source Port:60712
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:32.555997
              SID:2843713
              Source Port:60210
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:57.061099
              SID:2843713
              Source Port:60286
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:56.410331
              SID:2843713
              Source Port:60650
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:09.490490
              SID:2843713
              Source Port:60318
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:20.951093
              SID:2843713
              Source Port:60540
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:48.135015
              SID:2843713
              Source Port:60438
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:27.404297
              SID:2843713
              Source Port:60560
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:02.857682
              SID:2843713
              Source Port:60670
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:31.189597
              SID:2843713
              Source Port:60758
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:15.928854
              SID:2843713
              Source Port:60338
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:39.006152
              SID:2843713
              Source Port:60230
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:10.030822
              SID:2843713
              Source Port:60506
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:17.666815
              SID:2843713
              Source Port:60716
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:24.117880
              SID:2843713
              Source Port:60736
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:08.849193
              SID:2843713
              Source Port:60316
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:16.464688
              SID:2843713
              Source Port:60526
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:07.455084
              SID:2843713
              Source Port:60498
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:51.261636
              SID:2843713
              Source Port:60268
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:01.019799
              SID:2843713
              Source Port:60478
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:08.639454
              SID:2843713
              Source Port:60688
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:24.167094
              SID:2843713
              Source Port:60184
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:35.775267
              SID:2843713
              Source Port:60586
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:11.913219
              SID:2843713
              Source Port:60146
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:21.716647
              SID:2843713
              Source Port:60356
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:29.340743
              SID:2843713
              Source Port:60566
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:33.956052
              SID:2843713
              Source Port:60394
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:57.701195
              SID:2843713
              Source Port:60288
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:15.284301
              SID:2843713
              Source Port:60336
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:22.886207
              SID:2843713
              Source Port:60546
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:30.548290
              SID:2843713
              Source Port:60756
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:36.980510
              SID:2843713
              Source Port:60776
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:15.819518
              SID:2843713
              Source Port:60524
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:22.240016
              SID:2843713
              Source Port:60544
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:23.472035
              SID:2843713
              Source Port:60734
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:29.908023
              SID:2843713
              Source Port:60754
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:08.200388
              SID:2843713
              Source Port:60314
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:21.071397
              SID:2843713
              Source Port:60354
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:11.272603
              SID:2843713
              Source Port:60144
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:09.386653
              SID:2843713
              Source Port:60504
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:35.135070
              SID:2843713
              Source Port:60584
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:17.027503
              SID:2843713
              Source Port:60714
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:17.724112
              SID:2843713
              Source Port:60164
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:27.510577
              SID:2843713
              Source Port:60374
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:08:23.524834
              SID:2843713
              Source Port:60182
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:10:28.697589
              SID:2843713
              Source Port:60564
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:11:36.339704
              SID:2843713
              Source Port:60774
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/18/24-07:09:14.639512
              SID:2843713
              Source Port:60334
              Destination Port:4258
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: fuckjewishpeople.x86.elfAvira: detected
              Source: fuckjewishpeople.x86.elfMalware Configuration Extractor: Gafgyt {"C2 url": "103.153.69.99:4258"}
              Source: fuckjewishpeople.x86.elfVirustotal: Detection: 68%Perma Link
              Source: fuckjewishpeople.x86.elfReversingLabs: Detection: 71%
              Source: fuckjewishpeople.x86.elfJoe Sandbox ML: detected

              Spreading

              barindex
              Source: /tmp/fuckjewishpeople.x86.elf (PID: 5428)Opens: /proc/net/routeJump to behavior

              Networking

              barindex
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60134 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60136 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60138 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60140 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60142 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60144 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60146 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60148 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60150 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60152 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60154 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60156 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60158 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60160 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60162 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60164 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60166 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60168 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60170 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60172 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60174 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60176 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60178 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60180 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60182 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60184 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60186 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60188 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60190 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60192 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60194 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60196 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60198 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60200 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60202 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60204 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60206 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60208 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60210 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60212 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60214 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60216 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60218 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60220 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60222 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60224 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60226 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60228 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60230 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60232 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60234 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60236 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60238 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60240 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60242 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60244 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60246 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60248 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60250 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60252 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60254 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60256 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60258 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60260 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60262 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60264 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60266 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60268 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60270 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60272 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60274 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60276 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60278 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60280 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60282 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60284 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60286 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60288 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60290 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60292 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60294 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60296 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60298 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60300 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60302 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60304 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60306 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60308 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60310 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60312 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60314 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60316 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60318 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60320 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60322 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60324 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60326 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60328 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60330 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60332 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60334 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60336 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60338 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60340 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60342 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60344 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60346 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60348 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60350 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60352 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60354 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60356 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60358 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60360 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60362 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60364 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60366 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60368 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60370 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60372 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60374 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60376 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60378 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60380 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60382 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60384 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60386 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60388 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60390 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60392 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60394 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60396 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60398 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60400 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60402 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60404 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60406 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60408 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60410 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60412 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60414 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60416 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60418 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60420 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60422 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60424 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60426 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60428 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60430 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60432 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60434 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60436 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60438 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60440 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60442 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60444 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60446 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60448 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60450 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60452 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60454 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60456 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60458 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60460 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60462 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60464 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60466 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60468 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60470 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60472 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60474 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60476 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60478 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60480 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60482 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60484 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60486 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60488 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60490 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60492 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60494 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60496 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60498 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60500 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60502 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60504 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60506 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60508 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60510 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60512 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60514 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60516 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60518 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60520 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60522 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60524 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60526 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60528 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60530 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60532 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60534 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60536 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60538 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60540 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60542 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60544 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60546 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60548 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60550 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60552 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60554 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60556 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60558 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60560 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60562 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60564 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60566 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60568 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60570 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60572 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60574 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60576 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60578 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60580 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60582 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60584 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60586 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60588 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60590 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60592 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60594 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60596 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60598 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60600 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60602 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60604 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60606 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60608 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60610 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60612 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60614 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60616 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60618 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60620 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60622 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60624 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60626 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60628 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60630 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60632 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60634 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60636 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60638 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60640 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60642 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60644 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60646 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60648 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60650 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60652 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60654 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60656 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60658 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60660 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60662 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60664 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60666 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60668 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60670 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60672 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60674 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60676 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60678 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60680 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60682 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60684 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60686 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60688 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60690 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60692 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60694 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60696 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60698 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60700 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60702 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60704 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60706 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60708 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60710 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60712 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60714 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60716 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60718 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60720 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60722 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60724 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60726 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60728 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60730 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60732 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60734 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60736 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60738 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60740 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60742 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60744 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60746 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60748 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60750 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60752 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60754 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60756 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60758 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60760 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60762 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60764 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60766 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60768 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60770 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60772 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60774 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60776 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60778 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60780 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60782 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60784 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60786 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60788 -> 103.153.69.99:4258
              Source: TrafficSnort IDS: 2843713 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:60790 -> 103.153.69.99:4258
              Source: global trafficTCP traffic: 192.168.2.13:60134 -> 103.153.69.99:4258
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownTCP traffic detected without corresponding DNS query: 103.153.69.99
              Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
              Source: fuckjewishpeople.x86.elfString found in binary or memory: http://fast.no/support/crawler.asp)
              Source: fuckjewishpeople.x86.elfString found in binary or memory: http://feedback.redkolibri.com/
              Source: fuckjewishpeople.x86.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
              Source: fuckjewishpeople.x86.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
              Source: fuckjewishpeople.x86.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

              System Summary

              barindex
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_31796a40 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_31796a40 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_31796a40 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5429, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5429, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_31796a40 reference_sample = 227c7f13f7bdadf6a14cc85e8d2106b9d69ab80abe6fc0056af5edef3621d4fb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 0a6c56eeed58a1a100c9b981157bb864904ffddb3a0c4cb61ec4cc0d770d68ae, id = 31796a40-1cbe-4d0c-a785-d16f40765f4a, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
              Source: fuckjewishpeople.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_31796a40 reference_sample = 227c7f13f7bdadf6a14cc85e8d2106b9d69ab80abe6fc0056af5edef3621d4fb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 0a6c56eeed58a1a100c9b981157bb864904ffddb3a0c4cb61ec4cc0d770d68ae, id = 31796a40-1cbe-4d0c-a785-d16f40765f4a, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_31796a40 reference_sample = 227c7f13f7bdadf6a14cc85e8d2106b9d69ab80abe6fc0056af5edef3621d4fb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 0a6c56eeed58a1a100c9b981157bb864904ffddb3a0c4cb61ec4cc0d770d68ae, id = 31796a40-1cbe-4d0c-a785-d16f40765f4a, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
              Source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
              Source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5429, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5429, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/memcpy.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/mempcpy.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/memset.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/strchr.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/strcmp.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/strcpy.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/strlen.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/strpbrk.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/string/x86_64/strspn.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crt1.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crti.S
              Source: fuckjewishpeople.x86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crtn.S

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: fuckjewishpeople.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5428, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5429, type: MEMORYSTR
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
              Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
              Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

              Remote Access Functionality

              barindex
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
              Source: Yara matchFile source: fuckjewishpeople.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: fuckjewishpeople.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5428.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5429.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5428, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: fuckjewishpeople.x86.elf PID: 5429, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
              Remote System Discovery
              Remote ServicesData from Local System1
              Data Obfuscation
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Application Layer Protocol
              Traffic DuplicationData Destruction
              {"C2 url": "103.153.69.99:4258"}
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              fuckjewishpeople.x86.elf68%VirustotalBrowse
              fuckjewishpeople.x86.elf71%ReversingLabsLinux.Trojan.Mirai
              fuckjewishpeople.x86.elf100%AviraEXP/ELF.Mirai.Z.A
              fuckjewishpeople.x86.elf100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.billybobbot.com/crawler/)100%URL Reputationphishing
              http://www.billybobbot.com/crawler/)100%URL Reputationphishing
              http://fast.no/support/crawler.asp)0%URL Reputationsafe
              http://feedback.redkolibri.com/0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.24
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                103.153.69.99:4258true
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.baidu.com/search/spider.html)fuckjewishpeople.x86.elffalse
                    high
                    http://www.billybobbot.com/crawler/)fuckjewishpeople.x86.elftrue
                    • URL Reputation: phishing
                    • URL Reputation: phishing
                    unknown
                    http://fast.no/support/crawler.asp)fuckjewishpeople.x86.elffalse
                    • URL Reputation: safe
                    unknown
                    http://feedback.redkolibri.com/fuckjewishpeople.x86.elffalse
                    • URL Reputation: safe
                    unknown
                    http://www.baidu.com/search/spider.htm)fuckjewishpeople.x86.elffalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      103.153.69.99
                      unknownunknown
                      134687TWIDC-AS-APTWIDCLimitedHKtrue
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      103.153.69.99fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                        fuckjewishpeople.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                          fuckjewishpeople.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                            fuckjewishpeople.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              daisy.ubuntu.comfuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              fuckjewishpeople.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              fuckjewishpeople.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.25
                              bot.arm6-20240318-0202.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              z2rJzAVRhM.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.25
                              SecuriteInfo.com.Linux.Siggen.4074.276.17824.elfGet hashmaliciousPwnRig MinerBrowse
                              • 162.213.35.24
                              SecuriteInfo.com.ELF.Downloader-AN.21709.32313.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              J3vuQi1iYH.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.25
                              1WqX6biryS.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              YQ1L2eZCk0.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              TWIDC-AS-APTWIDCLimitedHKfuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 103.153.69.99
                              fuckjewishpeople.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 103.153.69.99
                              fuckjewishpeople.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 103.153.69.99
                              fuckjewishpeople.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 103.153.69.99
                              dcIhy2Dci5.exeGet hashmaliciousOrcusBrowse
                              • 103.155.214.203
                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                              • 103.155.252.95
                              UHzSKQ6EkZ.elfGet hashmaliciousMiraiBrowse
                              • 103.153.69.114
                              o7kl45hn3p.elfGet hashmaliciousMiraiBrowse
                              • 103.153.69.114
                              Py8CfgX1eo.elfGet hashmaliciousMiraiBrowse
                              • 103.153.69.114
                              bot.arm5.elfGet hashmaliciousMiraiBrowse
                              • 103.153.69.114
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                              Entropy (8bit):5.977197687305092
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:fuckjewishpeople.x86.elf
                              File size:94'012 bytes
                              MD5:e145ccc26115e3bfb0b602c54a089266
                              SHA1:6d7b4ec9d8f5bf5c998b503b623371aa20c14a53
                              SHA256:0c67ba386a1c7086de2bdfe3d4af8e5d7bf76a9e123e990d05601c8c737b71f6
                              SHA512:2ffec3fc6fbee40abd228c658aaeed467364fef2b82afd2f1496faddef82dc698309f66c021172416de3cc6f1a387aa1e2f5790370386e6c8e37e5962f867398
                              SSDEEP:1536:p7rHXokXsWFVSzkfLEkZAT5ipG5v37phauH/VPNlDDUg6I9um2Xj5YZb0e:pcCPOkfQfNipGd7phaE/XVog99um2XFY
                              TLSH:0A934A17B653C6BAC0874BF41BDB9A314923B8BD0B227206B3D4BCE67F165A61D19F40
                              File Content Preview:.ELF..............>.......@.....@.......p...........@.8...@.......................@.......@...............................................P.......P.............8r..............Q.td....................................................H...._........H........

                              ELF header

                              Class:ELF64
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:Advanced Micro Devices X86-64
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x400194
                              Flags:0x0
                              ELF Header Size:64
                              Program Header Offset:64
                              Program Header Size:56
                              Number of Program Headers:3
                              Section Header Offset:68720
                              Section Header Size:64
                              Number of Section Headers:15
                              Header String Table Index:12
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x4000e80xe80x130x00x6AX001
                              .textPROGBITS0x4001000x1000xb0380x00x6AX0016
                              .finiPROGBITS0x40b1380xb1380xe0x00x6AX001
                              .rodataPROGBITS0x40b1600xb1600x49b10x00x2A0032
                              .eh_framePROGBITS0x40fb140xfb140x40x00x2A004
                              .ctorsPROGBITS0x50fb180xfb180x100x00x3WA008
                              .dtorsPROGBITS0x50fb280xfb280x100x00x3WA008
                              .jcrPROGBITS0x50fb380xfb380x80x00x3WA008
                              .dataPROGBITS0x50fb400xfb400x6a80x00x3WA0032
                              .bssNOBITS0x5102000x101e80x6b500x00x3WA0032
                              .commentPROGBITS0x00x101e80xa200x00x0001
                              .shstrtabSTRTAB0x00x10c080x660x00x0001
                              .symtabSYMTAB0x00x110300x3ed00x180x0142438
                              .strtabSTRTAB0x00x14f000x203c0x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x4000000x4000000xfb180xfb186.40690x5R E0x100000.init .text .fini .rodata .eh_frame
                              LOAD0xfb180x50fb180x50fb180x6d00x72382.39380x6RW 0x100000.ctors .dtors .jcr .data .bss
                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              .symtab0x4000e80SECTION<unknown>DEFAULT1
                              .symtab0x4001000SECTION<unknown>DEFAULT2
                              .symtab0x40b1380SECTION<unknown>DEFAULT3
                              .symtab0x40b1600SECTION<unknown>DEFAULT4
                              .symtab0x40fb140SECTION<unknown>DEFAULT5
                              .symtab0x50fb180SECTION<unknown>DEFAULT6
                              .symtab0x50fb280SECTION<unknown>DEFAULT7
                              .symtab0x50fb380SECTION<unknown>DEFAULT8
                              .symtab0x50fb400SECTION<unknown>DEFAULT9
                              .symtab0x5102000SECTION<unknown>DEFAULT10
                              .symtab0x00SECTION<unknown>DEFAULT11
                              .symtab0x00SECTION<unknown>DEFAULT12
                              .symtab0x00SECTION<unknown>DEFAULT13
                              .symtab0x00SECTION<unknown>DEFAULT14
                              C.55.5195.symtab0x40c880208OBJECT<unknown>DEFAULT4
                              C.65.5303.symtab0x40d3a02256OBJECT<unknown>DEFAULT4
                              Q.symtab0x51028016384OBJECT<unknown>DEFAULT10
                              Randhex.symtab0x401883389FUNC<unknown>DEFAULT2
                              SendHTTPHex.symtab0x402725446FUNC<unknown>DEFAULT2
                              SendSTD.symtab0x401501386FUNC<unknown>DEFAULT2
                              UDPRAW.symtab0x401783256FUNC<unknown>DEFAULT2
                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __CTOR_END__.symtab0x50fb200OBJECT<unknown>DEFAULT6
                              __CTOR_LIST__.symtab0x50fb180OBJECT<unknown>DEFAULT6
                              __C_ctype_b.symtab0x50fd688OBJECT<unknown>DEFAULT9
                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_b_data.symtab0x40dec0768OBJECT<unknown>DEFAULT4
                              __C_ctype_tolower.symtab0x5101908OBJECT<unknown>DEFAULT9
                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_tolower_data.symtab0x40f620768OBJECT<unknown>DEFAULT4
                              __C_ctype_toupper.symtab0x50fd788OBJECT<unknown>DEFAULT9
                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_toupper_data.symtab0x40e1c0768OBJECT<unknown>DEFAULT4
                              __DTOR_END__.symtab0x50fb300OBJECT<unknown>DEFAULT7
                              __DTOR_LIST__.symtab0x50fb280OBJECT<unknown>DEFAULT7
                              __EH_FRAME_BEGIN__.symtab0x40fb140OBJECT<unknown>DEFAULT5
                              __FRAME_END__.symtab0x40fb140OBJECT<unknown>DEFAULT5
                              __GI___C_ctype_b.symtab0x50fd688OBJECT<unknown>HIDDEN9
                              __GI___C_ctype_b_data.symtab0x40dec0768OBJECT<unknown>HIDDEN4
                              __GI___C_ctype_tolower.symtab0x5101908OBJECT<unknown>HIDDEN9
                              __GI___C_ctype_tolower_data.symtab0x40f620768OBJECT<unknown>HIDDEN4
                              __GI___C_ctype_toupper.symtab0x50fd788OBJECT<unknown>HIDDEN9
                              __GI___C_ctype_toupper_data.symtab0x40e1c0768OBJECT<unknown>HIDDEN4
                              __GI___ctype_b.symtab0x50fd708OBJECT<unknown>HIDDEN9
                              __GI___ctype_tolower.symtab0x5101988OBJECT<unknown>HIDDEN9
                              __GI___ctype_toupper.symtab0x50fd808OBJECT<unknown>HIDDEN9
                              __GI___errno_location.symtab0x403f046FUNC<unknown>HIDDEN2
                              __GI___fgetc_unlocked.symtab0x40ad84222FUNC<unknown>HIDDEN2
                              __GI___glibc_strerror_r.symtab0x40565014FUNC<unknown>HIDDEN2
                              __GI___h_errno_location.symtab0x407b8c6FUNC<unknown>HIDDEN2
                              __GI___libc_fcntl.symtab0x403bb8100FUNC<unknown>HIDDEN2
                              __GI___libc_lseek.symtab0x40ad3445FUNC<unknown>HIDDEN2
                              __GI___libc_open.symtab0x403d80106FUNC<unknown>HIDDEN2
                              __GI___uClibc_fini.symtab0x40756070FUNC<unknown>HIDDEN2
                              __GI___uClibc_init.symtab0x4075df67FUNC<unknown>HIDDEN2
                              __GI___xpg_strerror_r.symtab0x405660194FUNC<unknown>HIDDEN2
                              __GI__exit.symtab0x403c1c42FUNC<unknown>HIDDEN2
                              __GI_abort.symtab0x406b94276FUNC<unknown>HIDDEN2
                              __GI_atoi.symtab0x40707818FUNC<unknown>HIDDEN2
                              __GI_brk.symtab0x4096b843FUNC<unknown>HIDDEN2
                              __GI_chdir.symtab0x403c4838FUNC<unknown>HIDDEN2
                              __GI_clock_getres.symtab0x40793c41FUNC<unknown>HIDDEN2
                              __GI_close.symtab0x403c7041FUNC<unknown>HIDDEN2
                              __GI_connect.symtab0x405c4843FUNC<unknown>HIDDEN2
                              __GI_errno.symtab0x51651c4OBJECT<unknown>HIDDEN10
                              __GI_exit.symtab0x40720492FUNC<unknown>HIDDEN2
                              __GI_fclose.symtab0x409710259FUNC<unknown>HIDDEN2
                              __GI_fcntl.symtab0x403bb8100FUNC<unknown>HIDDEN2
                              __GI_fcntl64.symtab0x403bb8100FUNC<unknown>HIDDEN2
                              __GI_fflush_unlocked.symtab0x409d1c329FUNC<unknown>HIDDEN2
                              __GI_fgetc_unlocked.symtab0x40ad84222FUNC<unknown>HIDDEN2
                              __GI_fgets.symtab0x409bd4109FUNC<unknown>HIDDEN2
                              __GI_fgets_unlocked.symtab0x409e68116FUNC<unknown>HIDDEN2
                              __GI_fopen.symtab0x40981410FUNC<unknown>HIDDEN2
                              __GI_fork.symtab0x403c9c38FUNC<unknown>HIDDEN2
                              __GI_fputs_unlocked.symtab0x404f4056FUNC<unknown>HIDDEN2
                              __GI_fseek.symtab0x4098205FUNC<unknown>HIDDEN2
                              __GI_fseeko64.symtab0x409828218FUNC<unknown>HIDDEN2
                              __GI_fwrite_unlocked.symtab0x404f78134FUNC<unknown>HIDDEN2
                              __GI_getc_unlocked.symtab0x40ad84222FUNC<unknown>HIDDEN2
                              __GI_getdtablesize.symtab0x40796835FUNC<unknown>HIDDEN2
                              __GI_getegid.symtab0x40798c38FUNC<unknown>HIDDEN2
                              __GI_geteuid.symtab0x4079b438FUNC<unknown>HIDDEN2
                              __GI_getgid.symtab0x4079dc38FUNC<unknown>HIDDEN2
                              __GI_gethostbyname.symtab0x40588c53FUNC<unknown>HIDDEN2
                              __GI_gethostbyname_r.symtab0x4058c4897FUNC<unknown>HIDDEN2
                              __GI_getpagesize.symtab0x407a0419FUNC<unknown>HIDDEN2
                              __GI_getpid.symtab0x403cc438FUNC<unknown>HIDDEN2
                              __GI_getrlimit.symtab0x407a1840FUNC<unknown>HIDDEN2
                              __GI_getsockname.symtab0x405c7441FUNC<unknown>HIDDEN2
                              __GI_getuid.symtab0x407a4038FUNC<unknown>HIDDEN2
                              __GI_h_errno.symtab0x5165204OBJECT<unknown>HIDDEN10
                              __GI_inet_addr.symtab0x40587028FUNC<unknown>HIDDEN2
                              __GI_inet_aton.symtab0x408c30137FUNC<unknown>HIDDEN2
                              __GI_inet_ntoa.symtab0x40586510FUNC<unknown>HIDDEN2
                              __GI_inet_ntoa_r.symtab0x40581877FUNC<unknown>HIDDEN2
                              __GI_inet_ntop.symtab0x40a514527FUNC<unknown>HIDDEN2
                              __GI_inet_pton.symtab0x40a20f493FUNC<unknown>HIDDEN2
                              __GI_initstate_r.symtab0x406fbf185FUNC<unknown>HIDDEN2
                              __GI_ioctl.symtab0x403cec104FUNC<unknown>HIDDEN2
                              __GI_isatty.symtab0x40577025FUNC<unknown>HIDDEN2
                              __GI_kill.symtab0x403d5444FUNC<unknown>HIDDEN2
                              __GI_lseek.symtab0x40ad3445FUNC<unknown>HIDDEN2
                              __GI_lseek64.symtab0x40ad2c5FUNC<unknown>HIDDEN2
                              __GI_memchr.symtab0x40868c240FUNC<unknown>HIDDEN2
                              __GI_memcpy.symtab0x405000102FUNC<unknown>HIDDEN2
                              __GI_memmove.symtab0x40877c734FUNC<unknown>HIDDEN2
                              __GI_mempcpy.symtab0x40863090FUNC<unknown>HIDDEN2
                              __GI_memrchr.symtab0x408a5c237FUNC<unknown>HIDDEN2
                              __GI_memset.symtab0x405070210FUNC<unknown>HIDDEN2
                              __GI_mmap.symtab0x40790c48FUNC<unknown>HIDDEN2
                              __GI_munmap.symtab0x407a6838FUNC<unknown>HIDDEN2
                              __GI_nanosleep.symtab0x407a9038FUNC<unknown>HIDDEN2
                              __GI_open.symtab0x403d80106FUNC<unknown>HIDDEN2
                              __GI_poll.symtab0x4096e441FUNC<unknown>HIDDEN2
                              __GI_raise.symtab0x40968c18FUNC<unknown>HIDDEN2
                              __GI_random.symtab0x406cb472FUNC<unknown>HIDDEN2
                              __GI_random_r.symtab0x406ebc90FUNC<unknown>HIDDEN2
                              __GI_rawmemchr.symtab0x40a018190FUNC<unknown>HIDDEN2
                              __GI_read.symtab0x403df839FUNC<unknown>HIDDEN2
                              __GI_recv.symtab0x405cd411FUNC<unknown>HIDDEN2
                              __GI_recvfrom.symtab0x405ce045FUNC<unknown>HIDDEN2
                              __GI_sbrk.symtab0x407ab874FUNC<unknown>HIDDEN2
                              __GI_select.symtab0x403e2044FUNC<unknown>HIDDEN2
                              __GI_send.symtab0x405d1011FUNC<unknown>HIDDEN2
                              __GI_sendto.symtab0x405d1c48FUNC<unknown>HIDDEN2
                              __GI_setsid.symtab0x403e4c38FUNC<unknown>HIDDEN2
                              __GI_setsockopt.symtab0x405d4c53FUNC<unknown>HIDDEN2
                              __GI_setstate_r.symtab0x406e14168FUNC<unknown>HIDDEN2
                              __GI_sigaction.symtab0x407815247FUNC<unknown>HIDDEN2
                              __GI_signal.symtab0x405db4168FUNC<unknown>HIDDEN2
                              __GI_sigprocmask.symtab0x407b0485FUNC<unknown>HIDDEN2
                              __GI_sleep.symtab0x407260415FUNC<unknown>HIDDEN2
                              __GI_socket.symtab0x405d8447FUNC<unknown>HIDDEN2
                              __GI_sprintf.symtab0x403f0c149FUNC<unknown>HIDDEN2
                              __GI_srandom_r.symtab0x406f16169FUNC<unknown>HIDDEN2
                              __GI_strcasecmp.symtab0x40573448FUNC<unknown>HIDDEN2
                              __GI_strchr.symtab0x405150417FUNC<unknown>HIDDEN2
                              __GI_strcmp.symtab0x409edc33FUNC<unknown>HIDDEN2
                              __GI_strcoll.symtab0x409edc33FUNC<unknown>HIDDEN2
                              __GI_strcpy.symtab0x405300213FUNC<unknown>HIDDEN2
                              __GI_strdup.symtab0x40a15054FUNC<unknown>HIDDEN2
                              __GI_strlen.symtab0x4053e0225FUNC<unknown>HIDDEN2
                              __GI_strncat.symtab0x40a0d8119FUNC<unknown>HIDDEN2
                              __GI_strncpy.symtab0x408b4c131FUNC<unknown>HIDDEN2
                              __GI_strnlen.symtab0x4054c4206FUNC<unknown>HIDDEN2
                              __GI_strpbrk.symtab0x409f00140FUNC<unknown>HIDDEN2
                              __GI_strspn.symtab0x409f90135FUNC<unknown>HIDDEN2
                              __GI_strstr.symtab0x405594187FUNC<unknown>HIDDEN2
                              __GI_strtok.symtab0x40576410FUNC<unknown>HIDDEN2
                              __GI_strtok_r.symtab0x408bd094FUNC<unknown>HIDDEN2
                              __GI_strtol.symtab0x40708c10FUNC<unknown>HIDDEN2
                              __GI_strtoll.symtab0x40708c10FUNC<unknown>HIDDEN2
                              __GI_sysconf.symtab0x407400351FUNC<unknown>HIDDEN2
                              __GI_tcgetattr.symtab0x40578c110FUNC<unknown>HIDDEN2
                              __GI_time.symtab0x403e7439FUNC<unknown>HIDDEN2
                              __GI_tolower.symtab0x40ad6430FUNC<unknown>HIDDEN2
                              __GI_toupper.symtab0x403ee430FUNC<unknown>HIDDEN2
                              __GI_vsnprintf.symtab0x403fa4199FUNC<unknown>HIDDEN2
                              __GI_wait4.symtab0x407b5c47FUNC<unknown>HIDDEN2
                              __GI_waitpid.symtab0x403e9c7FUNC<unknown>HIDDEN2
                              __GI_wcrtomb.symtab0x407b9468FUNC<unknown>HIDDEN2
                              __GI_wcsnrtombs.symtab0x407be8140FUNC<unknown>HIDDEN2
                              __GI_wcsrtombs.symtab0x407bd815FUNC<unknown>HIDDEN2
                              __GI_write.symtab0x403ea442FUNC<unknown>HIDDEN2
                              __JCR_END__.symtab0x50fb380OBJECT<unknown>DEFAULT8
                              __JCR_LIST__.symtab0x50fb380OBJECT<unknown>DEFAULT8
                              __app_fini.symtab0x5165088OBJECT<unknown>HIDDEN10
                              __atexit_lock.symtab0x51016040OBJECT<unknown>DEFAULT9
                              __bsd_signal.symtab0x405db4168FUNC<unknown>HIDDEN2
                              __bss_start.symtab0x5101e80NOTYPE<unknown>DEFAULTSHN_ABS
                              __check_one_fd.symtab0x4075aa53FUNC<unknown>DEFAULT2
                              __ctype_b.symtab0x50fd708OBJECT<unknown>DEFAULT9
                              __ctype_tolower.symtab0x5101988OBJECT<unknown>DEFAULT9
                              __ctype_toupper.symtab0x50fd808OBJECT<unknown>DEFAULT9
                              __curbrk.symtab0x5165708OBJECT<unknown>HIDDEN10
                              __data_start.symtab0x50fb500NOTYPE<unknown>DEFAULT9
                              __decode_answer.symtab0x40a8d0242FUNC<unknown>HIDDEN2
                              __decode_dotted.symtab0x40af04246FUNC<unknown>HIDDEN2
                              __decode_header.symtab0x40a7c8161FUNC<unknown>HIDDEN2
                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __dns_lookup.symtab0x408cbc1862FUNC<unknown>HIDDEN2
                              __do_global_ctors_aux.symtab0x40b1000FUNC<unknown>DEFAULT2
                              __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                              __dso_handle.symtab0x50fb400OBJECT<unknown>HIDDEN9
                              __encode_dotted.symtab0x40ae64160FUNC<unknown>HIDDEN2
                              __encode_header.symtab0x40a724163FUNC<unknown>HIDDEN2
                              __encode_question.symtab0x40a86c80FUNC<unknown>HIDDEN2
                              __environ.symtab0x5164f88OBJECT<unknown>DEFAULT10
                              __errno_location.symtab0x403f046FUNC<unknown>DEFAULT2
                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __exit_cleanup.symtab0x5164e88OBJECT<unknown>HIDDEN10
                              __fgetc_unlocked.symtab0x40ad84222FUNC<unknown>DEFAULT2
                              __fini_array_end.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                              __fini_array_start.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                              __get_hosts_byname_r.symtab0x40965c48FUNC<unknown>HIDDEN2
                              __getpagesize.symtab0x407a0419FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.symtab0x40565014FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __h_errno_location.symtab0x407b8c6FUNC<unknown>DEFAULT2
                              __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __init_array_end.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                              __init_array_start.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                              __length_dotted.symtab0x40affc59FUNC<unknown>HIDDEN2
                              __length_question.symtab0x40a8bc19FUNC<unknown>HIDDEN2
                              __libc_close.symtab0x403c7041FUNC<unknown>DEFAULT2
                              __libc_connect.symtab0x405c4843FUNC<unknown>DEFAULT2
                              __libc_creat.symtab0x403dea14FUNC<unknown>DEFAULT2
                              __libc_fcntl.symtab0x403bb8100FUNC<unknown>DEFAULT2
                              __libc_fcntl64.symtab0x403bb8100FUNC<unknown>DEFAULT2
                              __libc_fork.symtab0x403c9c38FUNC<unknown>DEFAULT2
                              __libc_getpid.symtab0x403cc438FUNC<unknown>DEFAULT2
                              __libc_lseek.symtab0x40ad3445FUNC<unknown>DEFAULT2
                              __libc_lseek64.symtab0x40ad2c5FUNC<unknown>DEFAULT2
                              __libc_nanosleep.symtab0x407a9038FUNC<unknown>DEFAULT2
                              __libc_open.symtab0x403d80106FUNC<unknown>DEFAULT2
                              __libc_poll.symtab0x4096e441FUNC<unknown>DEFAULT2
                              __libc_read.symtab0x403df839FUNC<unknown>DEFAULT2
                              __libc_recv.symtab0x405cd411FUNC<unknown>DEFAULT2
                              __libc_recvfrom.symtab0x405ce045FUNC<unknown>DEFAULT2
                              __libc_select.symtab0x403e2044FUNC<unknown>DEFAULT2
                              __libc_send.symtab0x405d1011FUNC<unknown>DEFAULT2
                              __libc_sendto.symtab0x405d1c48FUNC<unknown>DEFAULT2
                              __libc_sigaction.symtab0x407815247FUNC<unknown>DEFAULT2
                              __libc_stack_end.symtab0x5164f08OBJECT<unknown>DEFAULT10
                              __libc_waitpid.symtab0x403e9c7FUNC<unknown>DEFAULT2
                              __libc_write.symtab0x403ea442FUNC<unknown>DEFAULT2
                              __malloc_consolidate.symtab0x406819410FUNC<unknown>HIDDEN2
                              __malloc_largebin_index.symtab0x405eb896FUNC<unknown>DEFAULT2
                              __malloc_lock.symtab0x50ffe040OBJECT<unknown>DEFAULT9
                              __malloc_state.symtab0x5166201752OBJECT<unknown>DEFAULT10
                              __malloc_trim.symtab0x406780153FUNC<unknown>DEFAULT2
                              __nameserver.symtab0x516d2024OBJECT<unknown>HIDDEN10
                              __nameservers.symtab0x516d384OBJECT<unknown>HIDDEN10
                              __open_etc_hosts.symtab0x40a9c442FUNC<unknown>HIDDEN2
                              __open_nameservers.symtab0x409404597FUNC<unknown>HIDDEN2
                              __pagesize.symtab0x5165008OBJECT<unknown>DEFAULT10
                              __preinit_array_end.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                              __preinit_array_start.symtab0x50fb180NOTYPE<unknown>HIDDENSHN_ABS
                              __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __pthread_mutex_init.symtab0x4075a63FUNC<unknown>DEFAULT2
                              __pthread_mutex_lock.symtab0x4075a63FUNC<unknown>DEFAULT2
                              __pthread_mutex_trylock.symtab0x4075a63FUNC<unknown>DEFAULT2
                              __pthread_mutex_unlock.symtab0x4075a63FUNC<unknown>DEFAULT2
                              __pthread_return_0.symtab0x4075a63FUNC<unknown>DEFAULT2
                              __pthread_return_void.symtab0x4075a91FUNC<unknown>DEFAULT2
                              __raise.symtab0x40968c18FUNC<unknown>HIDDEN2
                              __read_etc_hosts_r.symtab0x40a9ee830FUNC<unknown>HIDDEN2
                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __resolv_lock.symtab0x5101c040OBJECT<unknown>DEFAULT9
                              __restore_rt.symtab0x40780c0NOTYPE<unknown>DEFAULT2
                              __rtld_fini.symtab0x5165108OBJECT<unknown>HIDDEN10
                              __searchdomain.symtab0x516d0032OBJECT<unknown>HIDDEN10
                              __searchdomains.symtab0x516d3c4OBJECT<unknown>HIDDEN10
                              __sigaddset.symtab0x405e7c28FUNC<unknown>DEFAULT2
                              __sigdelset.symtab0x405e9830FUNC<unknown>DEFAULT2
                              __sigismember.symtab0x405e5c32FUNC<unknown>DEFAULT2
                              __stdin.symtab0x50fdb88OBJECT<unknown>DEFAULT9
                              __stdio_READ.symtab0x40b03858FUNC<unknown>HIDDEN2
                              __stdio_WRITE.symtab0x407c74147FUNC<unknown>HIDDEN2
                              __stdio_adjust_position.symtab0x409904133FUNC<unknown>HIDDEN2
                              __stdio_fwrite.symtab0x407d08259FUNC<unknown>HIDDEN2
                              __stdio_init_mutex.symtab0x4040d715FUNC<unknown>HIDDEN2
                              __stdio_mutex_initializer.4280.symtab0x40e4c040OBJECT<unknown>DEFAULT4
                              __stdio_rfill.symtab0x40b07437FUNC<unknown>HIDDEN2
                              __stdio_seek.symtab0x409bb431FUNC<unknown>HIDDEN2
                              __stdio_trans2r_o.symtab0x40b09c90FUNC<unknown>HIDDEN2
                              __stdio_trans2w_o.symtab0x407e0c148FUNC<unknown>HIDDEN2
                              __stdio_wcommit.symtab0x40417039FUNC<unknown>HIDDEN2
                              __stdout.symtab0x50fdc08OBJECT<unknown>DEFAULT9
                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __uClibc_fini.symtab0x40756070FUNC<unknown>DEFAULT2
                              __uClibc_init.symtab0x4075df67FUNC<unknown>DEFAULT2
                              __uClibc_main.symtab0x407622489FUNC<unknown>DEFAULT2
                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __uclibc_progname.symtab0x5101888OBJECT<unknown>HIDDEN9
                              __xpg_strerror_r.symtab0x405660194FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _charpad.symtab0x40419868FUNC<unknown>DEFAULT2
                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _dl_aux_init.symtab0x4096a023FUNC<unknown>DEFAULT2
                              _dl_phdr.symtab0x516d408OBJECT<unknown>DEFAULT10
                              _dl_phnum.symtab0x516d488OBJECT<unknown>DEFAULT10
                              _edata.symtab0x5101e80NOTYPE<unknown>DEFAULTSHN_ABS
                              _end.symtab0x516d500NOTYPE<unknown>DEFAULTSHN_ABS
                              _errno.symtab0x51651c4OBJECT<unknown>DEFAULT10
                              _exit.symtab0x403c1c42FUNC<unknown>DEFAULT2
                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fini.symtab0x40b1385FUNC<unknown>DEFAULT3
                              _fixed_buffers.symtab0x5142a08192OBJECT<unknown>DEFAULT10
                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fp_out_narrow.symtab0x4041dc120FUNC<unknown>DEFAULT2
                              _fpmaxtostr.symtab0x407fe41608FUNC<unknown>HIDDEN2
                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _h_errno.symtab0x5165204OBJECT<unknown>DEFAULT10
                              _init.symtab0x4000e85FUNC<unknown>DEFAULT1
                              _load_inttype.symtab0x407ea085FUNC<unknown>HIDDEN2
                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_init.symtab0x404890114FUNC<unknown>HIDDEN2
                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_parsespec.symtab0x404b421022FUNC<unknown>HIDDEN2
                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_prepargs.symtab0x40490467FUNC<unknown>HIDDEN2
                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_setargs.symtab0x404948457FUNC<unknown>HIDDEN2
                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _promoted_size.symtab0x404b1446FUNC<unknown>DEFAULT2
                              _pthread_cleanup_pop_restore.symtab0x4075a91FUNC<unknown>DEFAULT2
                              _pthread_cleanup_push_defer.symtab0x4075a91FUNC<unknown>DEFAULT2
                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _sigintr.symtab0x5165a0128OBJECT<unknown>HIDDEN10
                              _start.symtab0x40019442FUNC<unknown>DEFAULT2
                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _stdio_fopen.symtab0x40998c551FUNC<unknown>HIDDEN2
                              _stdio_init.symtab0x40406c107FUNC<unknown>HIDDEN2
                              _stdio_openlist.symtab0x50fdc88OBJECT<unknown>DEFAULT9
                              _stdio_openlist_add_lock.symtab0x50fde040OBJECT<unknown>DEFAULT9
                              _stdio_openlist_dec_use.symtab0x409c44216FUNC<unknown>DEFAULT2
                              _stdio_openlist_del_count.symtab0x5142844OBJECT<unknown>DEFAULT10
                              _stdio_openlist_del_lock.symtab0x50fe2040OBJECT<unknown>DEFAULT9
                              _stdio_openlist_use_count.symtab0x5142804OBJECT<unknown>DEFAULT10
                              _stdio_streams.symtab0x50fe60384OBJECT<unknown>DEFAULT9
                              _stdio_term.symtab0x4040e6135FUNC<unknown>HIDDEN2
                              _stdio_user_locking.symtab0x50fe484OBJECT<unknown>DEFAULT9
                              _stdlib_strto_l.symtab0x407098362FUNC<unknown>HIDDEN2
                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _store_inttype.symtab0x407ef846FUNC<unknown>HIDDEN2
                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _string_syserrmsgs.symtab0x40e5c02906OBJECT<unknown>HIDDEN4
                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _uintmaxtostr.symtab0x407f28187FUNC<unknown>HIDDEN2
                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _vfprintf_internal.symtab0x4042541595FUNC<unknown>HIDDEN2
                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              abort.symtab0x406b94276FUNC<unknown>DEFAULT2
                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              atoi.symtab0x40707818FUNC<unknown>DEFAULT2
                              atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              bcopy.symtab0x40572414FUNC<unknown>DEFAULT2
                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              been_there_done_that.symtab0x5164e04OBJECT<unknown>DEFAULT10
                              been_there_done_that.3160.symtab0x5165184OBJECT<unknown>DEFAULT10
                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              brk.symtab0x4096b843FUNC<unknown>DEFAULT2
                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              bsd_signal.symtab0x405db4168FUNC<unknown>DEFAULT2
                              buf.2989.symtab0x5162b016OBJECT<unknown>DEFAULT10
                              buf.5285.symtab0x5162c0500OBJECT<unknown>DEFAULT10
                              c.symtab0x50fd5c4OBJECT<unknown>DEFAULT9
                              chdir.symtab0x403c4838FUNC<unknown>DEFAULT2
                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              clock_getres.symtab0x40793c41FUNC<unknown>DEFAULT2
                              clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              close.symtab0x403c7041FUNC<unknown>DEFAULT2
                              close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              commServer.symtab0x50fb608OBJECT<unknown>DEFAULT9
                              completed.2761.symtab0x5102001OBJECT<unknown>DEFAULT10
                              connect.symtab0x405c4843FUNC<unknown>DEFAULT2
                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              connectTimeout.symtab0x401124572FUNC<unknown>DEFAULT2
                              creat.symtab0x403dea14FUNC<unknown>DEFAULT2
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              currentServer.symtab0x50fd584OBJECT<unknown>DEFAULT9
                              data_start.symtab0x50fb500NOTYPE<unknown>DEFAULT9
                              decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dns.symtab0x50fb688OBJECT<unknown>DEFAULT9
                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              environ.symtab0x5164f88OBJECT<unknown>DEFAULT10
                              errno.symtab0x51651c4OBJECT<unknown>DEFAULT10
                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exit.symtab0x40720492FUNC<unknown>DEFAULT2
                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exp10_table.symtab0x40f960208OBJECT<unknown>DEFAULT4
                              fclose.symtab0x409710259FUNC<unknown>DEFAULT2
                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fcntl.symtab0x403bb8100FUNC<unknown>DEFAULT2
                              fcntl64.symtab0x403bb8100FUNC<unknown>DEFAULT2
                              fdgets.symtab0x40031f128FUNC<unknown>DEFAULT2
                              fflush_unlocked.symtab0x409d1c329FUNC<unknown>DEFAULT2
                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgetc_unlocked.symtab0x40ad84222FUNC<unknown>DEFAULT2
                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets.symtab0x409bd4109FUNC<unknown>DEFAULT2
                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets_unlocked.symtab0x409e68116FUNC<unknown>DEFAULT2
                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fmt.symtab0x40f94020OBJECT<unknown>DEFAULT4
                              fopen.symtab0x40981410FUNC<unknown>DEFAULT2
                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fork.symtab0x403c9c38FUNC<unknown>DEFAULT2
                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fputs_unlocked.symtab0x404f4056FUNC<unknown>DEFAULT2
                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                              free.symtab0x4069b3452FUNC<unknown>DEFAULT2
                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseek.symtab0x4098205FUNC<unknown>DEFAULT2
                              fseeko.symtab0x4098205FUNC<unknown>DEFAULT2
                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseeko64.symtab0x409828218FUNC<unknown>DEFAULT2
                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fwrite_unlocked.symtab0x404f78134FUNC<unknown>DEFAULT2
                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getArch.symtab0x402a9f11FUNC<unknown>DEFAULT2
                              getHost.symtab0x400ea965FUNC<unknown>DEFAULT2
                              getOurIP.symtab0x40039f486FUNC<unknown>DEFAULT2
                              getRandomIP.symtab0x4002f047FUNC<unknown>DEFAULT2
                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getc_unlocked.symtab0x40ad84222FUNC<unknown>DEFAULT2
                              getdtablesize.symtab0x40796835FUNC<unknown>DEFAULT2
                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getegid.symtab0x40798c38FUNC<unknown>DEFAULT2
                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              geteuid.symtab0x4079b438FUNC<unknown>DEFAULT2
                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getgid.symtab0x4079dc38FUNC<unknown>DEFAULT2
                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname.symtab0x40588c53FUNC<unknown>DEFAULT2
                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname_r.symtab0x4058c4897FUNC<unknown>DEFAULT2
                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpagesize.symtab0x407a0419FUNC<unknown>DEFAULT2
                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpid.symtab0x403cc438FUNC<unknown>DEFAULT2
                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getrlimit.symtab0x407a1840FUNC<unknown>DEFAULT2
                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getrlimit64.symtab0x407a1840FUNC<unknown>DEFAULT2
                              getsockname.symtab0x405c7441FUNC<unknown>DEFAULT2
                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getsockopt.symtab0x405ca050FUNC<unknown>DEFAULT2
                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getuid.symtab0x407a4038FUNC<unknown>DEFAULT2
                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              h.5284.symtab0x5164c032OBJECT<unknown>DEFAULT10
                              h_errno.symtab0x5165204OBJECT<unknown>DEFAULT10
                              htonl.symtab0x4058045FUNC<unknown>DEFAULT2
                              htons.symtab0x4057fc8FUNC<unknown>DEFAULT2
                              i.4525.symtab0x50fd604OBJECT<unknown>DEFAULT9
                              index.symtab0x405150417FUNC<unknown>DEFAULT2
                              inet_addr.symtab0x40587028FUNC<unknown>DEFAULT2
                              inet_aton.symtab0x408c30137FUNC<unknown>DEFAULT2
                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_ntoa.symtab0x40586510FUNC<unknown>DEFAULT2
                              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_ntoa_r.symtab0x40581877FUNC<unknown>DEFAULT2
                              inet_ntop.symtab0x40a514527FUNC<unknown>DEFAULT2
                              inet_ntop4.symtab0x40a3fc280FUNC<unknown>DEFAULT2
                              inet_pton.symtab0x40a20f493FUNC<unknown>DEFAULT2
                              inet_pton4.symtab0x40a188135FUNC<unknown>DEFAULT2
                              initConnection.symtab0x4034d4298FUNC<unknown>DEFAULT2
                              init_rand.symtab0x4001c0125FUNC<unknown>DEFAULT2
                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              initstate.symtab0x406d5e110FUNC<unknown>DEFAULT2
                              initstate_r.symtab0x406fbf185FUNC<unknown>DEFAULT2
                              ioctl.symtab0x403cec104FUNC<unknown>DEFAULT2
                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              isatty.symtab0x40577025FUNC<unknown>DEFAULT2
                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              isspace.symtab0x403ed018FUNC<unknown>DEFAULT2
                              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              kill.symtab0x403d5444FUNC<unknown>DEFAULT2
                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/mempcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/strchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/strpbrk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/string/x86_64/strspn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/sysdeps/linux/x86_64/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/sysdeps/linux/x86_64/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc/sysdeps/linux/x86_64/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              listFork.symtab0x401360201FUNC<unknown>DEFAULT2
                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              lseek.symtab0x40ad3445FUNC<unknown>DEFAULT2
                              lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              lseek64.symtab0x40ad2c5FUNC<unknown>DEFAULT2
                              macAddress.symtab0x5102706OBJECT<unknown>DEFAULT10
                              main.symtab0x4035fe1463FUNC<unknown>DEFAULT2
                              mainCommSock.symtab0x5102604OBJECT<unknown>DEFAULT10
                              malloc.symtab0x405f182149FUNC<unknown>DEFAULT2
                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              malloc_trim.symtab0x406b7728FUNC<unknown>DEFAULT2
                              memchr.symtab0x40868c240FUNC<unknown>DEFAULT2
                              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memcpy.symtab0x405000102FUNC<unknown>DEFAULT2
                              memmove.symtab0x40877c734FUNC<unknown>DEFAULT2
                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mempcpy.symtab0x40863090FUNC<unknown>DEFAULT2
                              memrchr.symtab0x408a5c237FUNC<unknown>DEFAULT2
                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memset.symtab0x405070210FUNC<unknown>DEFAULT2
                              mmap.symtab0x40790c48FUNC<unknown>DEFAULT2
                              mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              munmap.symtab0x407a6838FUNC<unknown>DEFAULT2
                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mylock.symtab0x51002040OBJECT<unknown>DEFAULT9
                              mylock.symtab0x51006040OBJECT<unknown>DEFAULT9
                              mylock.symtab0x51654040OBJECT<unknown>DEFAULT10
                              nanosleep.symtab0x407a9038FUNC<unknown>DEFAULT2
                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              next_start.1440.symtab0x5162a08OBJECT<unknown>DEFAULT10
                              ntohl.symtab0x4058115FUNC<unknown>DEFAULT2
                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              ntohs.symtab0x4058098FUNC<unknown>DEFAULT2
                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              numpids.symtab0x5102688OBJECT<unknown>DEFAULT10
                              object.2814.symtab0x51022048OBJECT<unknown>DEFAULT10
                              open.symtab0x403d80106FUNC<unknown>DEFAULT2
                              open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              ourIP.symtab0x5165784OBJECT<unknown>DEFAULT10
                              ovhl7.symtab0x401a083357FUNC<unknown>DEFAULT2
                              p.2759.symtab0x50fb480OBJECT<unknown>DEFAULT9
                              pids.symtab0x5165808OBJECT<unknown>DEFAULT10
                              poll.symtab0x4096e441FUNC<unknown>DEFAULT2
                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              prefix.4494.symtab0x40e4f512OBJECT<unknown>DEFAULT4
                              print.symtab0x4008bc1085FUNC<unknown>DEFAULT2
                              printchar.symtab0x40065275FUNC<unknown>DEFAULT2
                              printi.symtab0x40077c320FUNC<unknown>DEFAULT2
                              prints.symtab0x40069d223FUNC<unknown>DEFAULT2
                              processCmd.symtab0x402aaa2602FUNC<unknown>DEFAULT2
                              qual_chars.4498.symtab0x40e51020OBJECT<unknown>DEFAULT4
                              raise.symtab0x40968c18FUNC<unknown>DEFAULT2
                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand.symtab0x406ca811FUNC<unknown>DEFAULT2
                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand_cmwc.symtab0x40023d179FUNC<unknown>DEFAULT2
                              random.symtab0x406cb472FUNC<unknown>DEFAULT2
                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              random_poly_info.symtab0x40f12040OBJECT<unknown>DEFAULT4
                              random_r.symtab0x406ebc90FUNC<unknown>DEFAULT2
                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              randtbl.symtab0x5100e0128OBJECT<unknown>DEFAULT9
                              rawmemchr.symtab0x40a018190FUNC<unknown>DEFAULT2
                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              read.symtab0x403df839FUNC<unknown>DEFAULT2
                              read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              recv.symtab0x405cd411FUNC<unknown>DEFAULT2
                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              recvLine.symtab0x400eea570FUNC<unknown>DEFAULT2
                              recvfrom.symtab0x405ce045FUNC<unknown>DEFAULT2
                              recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sbrk.symtab0x407ab874FUNC<unknown>DEFAULT2
                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              select.symtab0x403e2044FUNC<unknown>DEFAULT2
                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              send.symtab0x405d1011FUNC<unknown>DEFAULT2
                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sendHTTPtwo.symtab0x4028e3444FUNC<unknown>DEFAULT2
                              sendto.symtab0x405d1c48FUNC<unknown>DEFAULT2
                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setsid.symtab0x403e4c38FUNC<unknown>DEFAULT2
                              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setsockopt.symtab0x405d4c53FUNC<unknown>DEFAULT2
                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setstate.symtab0x406cfc98FUNC<unknown>DEFAULT2
                              setstate_r.symtab0x406e14168FUNC<unknown>DEFAULT2
                              sigaction.symtab0x407815247FUNC<unknown>DEFAULT2
                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              signal.symtab0x405db4168FUNC<unknown>DEFAULT2
                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigprocmask.symtab0x407b0485FUNC<unknown>DEFAULT2
                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sleep.symtab0x407260415FUNC<unknown>DEFAULT2
                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              socket.symtab0x405d8447FUNC<unknown>DEFAULT2
                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              socket_connect.symtab0x401429216FUNC<unknown>DEFAULT2
                              sockprintf.symtab0x400cf9432FUNC<unknown>DEFAULT2
                              spec_and_mask.4497.symtab0x40e53016OBJECT<unknown>DEFAULT4
                              spec_base.4493.symtab0x40e5017OBJECT<unknown>DEFAULT4
                              spec_chars.4494.symtab0x40e56021OBJECT<unknown>DEFAULT4
                              spec_flags.4493.symtab0x40e5758OBJECT<unknown>DEFAULT4
                              spec_or_mask.4496.symtab0x40e54016OBJECT<unknown>DEFAULT4
                              spec_ranges.4495.symtab0x40e5509OBJECT<unknown>DEFAULT4
                              sprintf.symtab0x403f0c149FUNC<unknown>DEFAULT2
                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              srand.symtab0x406dcc72FUNC<unknown>DEFAULT2
                              srandom.symtab0x406dcc72FUNC<unknown>DEFAULT2
                              srandom_r.symtab0x406f16169FUNC<unknown>DEFAULT2
                              static_id.symtab0x5101a02OBJECT<unknown>DEFAULT9
                              static_ns.symtab0x5165684OBJECT<unknown>DEFAULT10
                              stderr.symtab0x50fdb08OBJECT<unknown>DEFAULT9
                              stdin.symtab0x50fda08OBJECT<unknown>DEFAULT9
                              stdout.symtab0x50fda88OBJECT<unknown>DEFAULT9
                              strcasecmp.symtab0x40573448FUNC<unknown>DEFAULT2
                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strchr.symtab0x405150417FUNC<unknown>DEFAULT2
                              strcmp.symtab0x409edc33FUNC<unknown>DEFAULT2
                              strcoll.symtab0x409edc33FUNC<unknown>DEFAULT2
                              strcpy.symtab0x405300213FUNC<unknown>DEFAULT2
                              strdup.symtab0x40a15054FUNC<unknown>DEFAULT2
                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strerror_r.symtab0x405660194FUNC<unknown>DEFAULT2
                              strlen.symtab0x4053e0225FUNC<unknown>DEFAULT2
                              strncat.symtab0x40a0d8119FUNC<unknown>DEFAULT2
                              strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strncpy.symtab0x408b4c131FUNC<unknown>DEFAULT2
                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strnlen.symtab0x4054c4206FUNC<unknown>DEFAULT2
                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strpbrk.symtab0x409f00140FUNC<unknown>DEFAULT2
                              strspn.symtab0x409f90135FUNC<unknown>DEFAULT2
                              strstr.symtab0x405594187FUNC<unknown>DEFAULT2
                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtoimax.symtab0x40708c10FUNC<unknown>DEFAULT2
                              strtok.symtab0x40576410FUNC<unknown>DEFAULT2
                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtok_r.symtab0x408bd094FUNC<unknown>DEFAULT2
                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtol.symtab0x40708c10FUNC<unknown>DEFAULT2
                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtoll.symtab0x40708c10FUNC<unknown>DEFAULT2
                              sysconf.symtab0x407400351FUNC<unknown>DEFAULT2
                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tcgetattr.symtab0x40578c110FUNC<unknown>DEFAULT2
                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              time.symtab0x403e7439FUNC<unknown>DEFAULT2
                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tolower.symtab0x40ad6430FUNC<unknown>DEFAULT2
                              tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              toupper.symtab0x403ee430FUNC<unknown>DEFAULT2
                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              trim.symtab0x400585205FUNC<unknown>DEFAULT2
                              type_codes.symtab0x40e58024OBJECT<unknown>DEFAULT4
                              type_sizes.symtab0x40e59812OBJECT<unknown>DEFAULT4
                              unknown.2050.symtab0x40e5a414OBJECT<unknown>DEFAULT4
                              unsafe_state.symtab0x5100a048OBJECT<unknown>DEFAULT9
                              useragents.symtab0x50fb80472OBJECT<unknown>DEFAULT9
                              vsnprintf.symtab0x403fa4199FUNC<unknown>DEFAULT2
                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wait4.symtab0x407b5c47FUNC<unknown>DEFAULT2
                              wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              waitpid.symtab0x403e9c7FUNC<unknown>DEFAULT2
                              waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcrtomb.symtab0x407b9468FUNC<unknown>DEFAULT2
                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsnrtombs.symtab0x407be8140FUNC<unknown>DEFAULT2
                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsrtombs.symtab0x407bd815FUNC<unknown>DEFAULT2
                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              write.symtab0x403ea442FUNC<unknown>DEFAULT2
                              write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              xdigits.3747.symtab0x40fae017OBJECT<unknown>DEFAULT4
                              xtdcustom.symtab0x401683256FUNC<unknown>DEFAULT2
                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                              03/18/24-07:10:21.593121TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605424258192.168.2.13103.153.69.99
                              03/18/24-07:10:28.050594TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605624258192.168.2.13103.153.69.99
                              03/18/24-07:10:18.387287TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605324258192.168.2.13103.153.69.99
                              03/18/24-07:10:31.275907TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605724258192.168.2.13103.153.69.99
                              03/18/24-07:10:08.742633TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605024258192.168.2.13103.153.69.99
                              03/18/24-07:10:15.175067TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605224258192.168.2.13103.153.69.99
                              03/18/24-07:10:34.492436TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605824258192.168.2.13103.153.69.99
                              03/18/24-07:10:39.662432TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605984258192.168.2.13103.153.69.99
                              03/18/24-07:10:11.957181TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605124258192.168.2.13103.153.69.99
                              03/18/24-07:10:36.419190TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605884258192.168.2.13103.153.69.99
                              03/18/24-07:10:37.714483TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605924258192.168.2.13103.153.69.99
                              03/18/24-07:08:59.632261TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602944258192.168.2.13103.153.69.99
                              03/18/24-07:08:56.421922TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602844258192.168.2.13103.153.69.99
                              03/18/24-07:10:24.824128TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605524258192.168.2.13103.153.69.99
                              03/18/24-07:10:42.885249TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606084258192.168.2.13103.153.69.99
                              03/18/24-07:11:38.267114TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607804258192.168.2.13103.153.69.99
                              03/18/24-07:11:41.494887TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607904258192.168.2.13103.153.69.99
                              03/18/24-07:10:13.885139TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605184258192.168.2.13103.153.69.99
                              03/18/24-07:10:49.327119TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606284258192.168.2.13103.153.69.99
                              03/18/24-07:11:25.408102TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607404258192.168.2.13103.153.69.99
                              03/18/24-07:10:10.672448TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605084258192.168.2.13103.153.69.99
                              03/18/24-07:10:46.107651TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606184258192.168.2.13103.153.69.99
                              03/18/24-07:11:22.178826TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607304258192.168.2.13103.153.69.99
                              03/18/24-07:10:26.759083TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605584258192.168.2.13103.153.69.99
                              03/18/24-07:10:33.203881TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605784258192.168.2.13103.153.69.99
                              03/18/24-07:11:02.210721TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606684258192.168.2.13103.153.69.99
                              03/18/24-07:10:17.107120TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605284258192.168.2.13103.153.69.99
                              03/18/24-07:10:29.983856TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605684258192.168.2.13103.153.69.99
                              03/18/24-07:10:40.952516TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606024258192.168.2.13103.153.69.99
                              03/18/24-07:10:52.543586TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606384258192.168.2.13103.153.69.99
                              03/18/24-07:11:05.425430TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606784258192.168.2.13103.153.69.99
                              03/18/24-07:11:28.624267TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607504258192.168.2.13103.153.69.99
                              03/18/24-07:10:20.308999TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605384258192.168.2.13103.153.69.99
                              03/18/24-07:10:55.770183TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606484258192.168.2.13103.153.69.99
                              03/18/24-07:11:31.829883TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607604258192.168.2.13103.153.69.99
                              03/18/24-07:10:23.529305TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605484258192.168.2.13103.153.69.99
                              03/18/24-07:10:58.982294TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606584258192.168.2.13103.153.69.99
                              03/18/24-07:11:35.048280TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607704258192.168.2.13103.153.69.99
                              03/18/24-07:09:52.658377TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604524258192.168.2.13103.153.69.99
                              03/18/24-07:11:00.274710TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606624258192.168.2.13103.153.69.99
                              03/18/24-07:10:57.051004TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606524258192.168.2.13103.153.69.99
                              03/18/24-07:11:03.500744TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606724258192.168.2.13103.153.69.99
                              03/18/24-07:09:46.195435TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604324258192.168.2.13103.153.69.99
                              03/18/24-07:09:59.095401TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604724258192.168.2.13103.153.69.99
                              03/18/24-07:10:53.834285TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606424258192.168.2.13103.153.69.99
                              03/18/24-07:11:06.714188TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606824258192.168.2.13103.153.69.99
                              03/18/24-07:09:42.974045TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604224258192.168.2.13103.153.69.99
                              03/18/24-07:09:55.878275TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604624258192.168.2.13103.153.69.99
                              03/18/24-07:09:39.765289TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604124258192.168.2.13103.153.69.99
                              03/18/24-07:10:05.524550TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604924258192.168.2.13103.153.69.99
                              03/18/24-07:10:50.620083TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606324258192.168.2.13103.153.69.99
                              03/18/24-07:11:09.929129TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606924258192.168.2.13103.153.69.99
                              03/18/24-07:10:44.172108TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606124258192.168.2.13103.153.69.99
                              03/18/24-07:09:36.540255TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604024258192.168.2.13103.153.69.99
                              03/18/24-07:10:02.309133TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604824258192.168.2.13103.153.69.99
                              03/18/24-07:10:47.392489TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606224258192.168.2.13103.153.69.99
                              03/18/24-07:11:12.515341TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607004258192.168.2.13103.153.69.99
                              03/18/24-07:11:18.955763TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607204258192.168.2.13103.153.69.99
                              03/18/24-07:11:15.742536TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607104258192.168.2.13103.153.69.99
                              03/18/24-07:09:49.427083TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604424258192.168.2.13103.153.69.99
                              03/18/24-07:08:33.851816TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602144258192.168.2.13103.153.69.99
                              03/18/24-07:09:40.406308TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604144258192.168.2.13103.153.69.99
                              03/18/24-07:09:46.840746TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604344258192.168.2.13103.153.69.99
                              03/18/24-07:08:30.625008TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602044258192.168.2.13103.153.69.99
                              03/18/24-07:08:43.524314TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602444258192.168.2.13103.153.69.99
                              03/18/24-07:09:43.616812TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604244258192.168.2.13103.153.69.99
                              03/18/24-07:09:56.516239TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604644258192.168.2.13103.153.69.99
                              03/18/24-07:08:46.745898TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602544258192.168.2.13103.153.69.99
                              03/18/24-07:09:59.733359TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604744258192.168.2.13103.153.69.99
                              03/18/24-07:08:53.189433TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602744258192.168.2.13103.153.69.99
                              03/18/24-07:08:49.970091TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602644258192.168.2.13103.153.69.99
                              03/18/24-07:09:37.186819TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604044258192.168.2.13103.153.69.99
                              03/18/24-07:10:02.952327TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604844258192.168.2.13103.153.69.99
                              03/18/24-07:09:53.301733TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604544258192.168.2.13103.153.69.99
                              03/18/24-07:08:40.291210TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602344258192.168.2.13103.153.69.99
                              03/18/24-07:08:37.074093TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602244258192.168.2.13103.153.69.99
                              03/18/24-07:09:50.075021TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604444258192.168.2.13103.153.69.99
                              03/18/24-07:10:45.461912TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606164258192.168.2.13103.153.69.99
                              03/18/24-07:09:17.211957TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603424258192.168.2.13103.153.69.99
                              03/18/24-07:11:32.469475TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607624258192.168.2.13103.153.69.99
                              03/18/24-07:11:38.913209TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607824258192.168.2.13103.153.69.99
                              03/18/24-07:10:51.903324TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606364258192.168.2.13103.153.69.99
                              03/18/24-07:09:10.779382TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603224258192.168.2.13103.153.69.99
                              03/18/24-07:09:23.650378TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603624258192.168.2.13103.153.69.99
                              03/18/24-07:09:04.330636TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603024258192.168.2.13103.153.69.99
                              03/18/24-07:09:30.092229TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603824258192.168.2.13103.153.69.99
                              03/18/24-07:09:32.030805TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603884258192.168.2.13103.153.69.99
                              03/18/24-07:11:19.600522TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607224258192.168.2.13103.153.69.99
                              03/18/24-07:11:26.052788TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607424258192.168.2.13103.153.69.99
                              03/18/24-07:09:25.575250TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603684258192.168.2.13103.153.69.99
                              03/18/24-07:11:11.221781TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606964258192.168.2.13103.153.69.99
                              03/18/24-07:08:47.389475TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602564258192.168.2.13103.153.69.99
                              03/18/24-07:11:04.784022TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606764258192.168.2.13103.153.69.99
                              03/18/24-07:10:40.308716TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606004258192.168.2.13103.153.69.99
                              03/18/24-07:10:58.338158TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606564258192.168.2.13103.153.69.99
                              03/18/24-07:08:26.103698TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601904258192.168.2.13103.153.69.99
                              03/18/24-07:08:34.494877TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602164258192.168.2.13103.153.69.99
                              03/18/24-07:08:40.939842TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602364258192.168.2.13103.153.69.99
                              03/18/24-07:08:13.201247TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601504258192.168.2.13103.153.69.99
                              03/18/24-07:08:19.659704TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601704258192.168.2.13103.153.69.99
                              03/18/24-07:08:48.677863TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602604258192.168.2.13103.153.69.99
                              03/18/24-07:08:55.130154TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602804258192.168.2.13103.153.69.99
                              03/18/24-07:10:30.628721TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605704258192.168.2.13103.153.69.99
                              03/18/24-07:11:06.070803TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606804258192.168.2.13103.153.69.99
                              03/18/24-07:11:15.096578TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607084258192.168.2.13103.153.69.99
                              03/18/24-07:09:06.264653TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603084258192.168.2.13103.153.69.99
                              03/18/24-07:09:38.481094TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604084258192.168.2.13103.153.69.99
                              03/18/24-07:10:37.067219TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605904258192.168.2.13103.153.69.99
                              03/18/24-07:10:46.750354TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606204258192.168.2.13103.153.69.99
                              03/18/24-07:11:21.532805TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607284258192.168.2.13103.153.69.99
                              03/18/24-07:09:19.142786TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603484258192.168.2.13103.153.69.99
                              03/18/24-07:10:39.013736TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605964258192.168.2.13103.153.69.99
                              03/18/24-07:09:51.367740TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604484258192.168.2.13103.153.69.99
                              03/18/24-07:09:57.805048TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604684258192.168.2.13103.153.69.99
                              03/18/24-07:11:13.157060TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607024258192.168.2.13103.153.69.99
                              03/18/24-07:08:29.326228TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602004258192.168.2.13103.153.69.99
                              03/18/24-07:08:53.835662TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602764258192.168.2.13103.153.69.99
                              03/18/24-07:10:17.746870TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605304258192.168.2.13103.153.69.99
                              03/18/24-07:08:21.587940TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601764258192.168.2.13103.153.69.99
                              03/18/24-07:10:53.188766TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606404258192.168.2.13103.153.69.99
                              03/18/24-07:11:27.980393TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607484258192.168.2.13103.153.69.99
                              03/18/24-07:11:40.849534TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607884258192.168.2.13103.153.69.99
                              03/18/24-07:10:24.180839TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605504258192.168.2.13103.153.69.99
                              03/18/24-07:09:44.907143TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604284258192.168.2.13103.153.69.99
                              03/18/24-07:08:35.782411TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602204258192.168.2.13103.153.69.99
                              03/18/24-07:08:42.230624TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602404258192.168.2.13103.153.69.99
                              03/18/24-07:09:00.274373TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602964258192.168.2.13103.153.69.99
                              03/18/24-07:09:12.710883TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603284258192.168.2.13103.153.69.99
                              03/18/24-07:08:28.036024TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601964258192.168.2.13103.153.69.99
                              03/18/24-07:10:59.628262TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606604258192.168.2.13103.153.69.99
                              03/18/24-07:11:34.400610TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607684258192.168.2.13103.153.69.99
                              03/18/24-07:10:13.242749TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605164258192.168.2.13103.153.69.99
                              03/18/24-07:09:05.619096TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603064258192.168.2.13103.153.69.99
                              03/18/24-07:10:19.669288TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605364258192.168.2.13103.153.69.99
                              03/18/24-07:11:14.451458TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607064258192.168.2.13103.153.69.99
                              03/18/24-07:11:27.336569TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607464258192.168.2.13103.153.69.99
                              03/18/24-07:08:54.481705TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602784258192.168.2.13103.153.69.99
                              03/18/24-07:10:04.236161TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604884258192.168.2.13103.153.69.99
                              03/18/24-07:08:15.138045TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601564258192.168.2.13103.153.69.99
                              03/18/24-07:11:11.871035TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606984258192.168.2.13103.153.69.99
                              03/18/24-07:11:20.887636TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607264258192.168.2.13103.153.69.99
                              03/18/24-07:08:27.392302TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601944258192.168.2.13103.153.69.99
                              03/18/24-07:09:24.933911TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603664258192.168.2.13103.153.69.99
                              03/18/24-07:09:30.738217TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603844258192.168.2.13103.153.69.99
                              03/18/24-07:08:20.945089TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601744258192.168.2.13103.153.69.99
                              03/18/24-07:10:32.559668TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605764258192.168.2.13103.153.69.99
                              03/18/24-07:08:08.692567TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601364258192.168.2.13103.153.69.99
                              03/18/24-07:11:40.204826TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607864258192.168.2.13103.153.69.99
                              03/18/24-07:10:26.112920TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605564258192.168.2.13103.153.69.99
                              03/18/24-07:09:00.916918TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602984258192.168.2.13103.153.69.99
                              03/18/24-07:09:12.069317TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603264258192.168.2.13103.153.69.99
                              03/18/24-07:09:18.503918TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603464258192.168.2.13103.153.69.99
                              03/18/24-07:11:33.751640TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607664258192.168.2.13103.153.69.99
                              03/18/24-07:09:11.424434TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603244258192.168.2.13103.153.69.99
                              03/18/24-07:10:19.029290TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605344258192.168.2.13103.153.69.99
                              03/18/24-07:11:26.696742TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607444258192.168.2.13103.153.69.99
                              03/18/24-07:08:08.041958TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601344258192.168.2.13103.153.69.99
                              03/18/24-07:10:31.918801TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605744258192.168.2.13103.153.69.99
                              03/18/24-07:08:14.493501TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601544258192.168.2.13103.153.69.99
                              03/18/24-07:09:24.293513TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603644258192.168.2.13103.153.69.99
                              03/18/24-07:09:04.973344TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603044258192.168.2.13103.153.69.99
                              03/18/24-07:10:12.599615TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605144258192.168.2.13103.153.69.99
                              03/18/24-07:10:38.363621TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605944258192.168.2.13103.153.69.99
                              03/18/24-07:11:20.244129TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607244258192.168.2.13103.153.69.99
                              03/18/24-07:11:39.557433TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607844258192.168.2.13103.153.69.99
                              03/18/24-07:08:26.748480TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601924258192.168.2.13103.153.69.99
                              03/18/24-07:09:17.857890TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603444258192.168.2.13103.153.69.99
                              03/18/24-07:10:25.467101TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605544258192.168.2.13103.153.69.99
                              03/18/24-07:11:33.109145TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607644258192.168.2.13103.153.69.99
                              03/18/24-07:09:37.834889TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604064258192.168.2.13103.153.69.99
                              03/18/24-07:09:41.046728TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604164258192.168.2.13103.153.69.99
                              03/18/24-07:09:44.261188TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604264258192.168.2.13103.153.69.99
                              03/18/24-07:08:10.629429TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601424258192.168.2.13103.153.69.99
                              03/18/24-07:08:20.303765TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601724258192.168.2.13103.153.69.99
                              03/18/24-07:08:19.015707TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601684258192.168.2.13103.153.69.99
                              03/18/24-07:08:13.846689TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601524258192.168.2.13103.153.69.99
                              03/18/24-07:08:17.078419TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601624258192.168.2.13103.153.69.99
                              03/18/24-07:08:15.785473TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601584258192.168.2.13103.153.69.99
                              03/18/24-07:09:35.894465TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604004258192.168.2.13103.153.69.99
                              03/18/24-07:10:00.374820TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604764258192.168.2.13103.153.69.99
                              03/18/24-07:09:53.947623TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604564258192.168.2.13103.153.69.99
                              03/18/24-07:09:57.158489TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604664258192.168.2.13103.153.69.99
                              03/18/24-07:08:22.233049TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601784258192.168.2.13103.153.69.99
                              03/18/24-07:11:13.801735TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607044258192.168.2.13103.153.69.99
                              03/18/24-07:09:47.488824TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604364258192.168.2.13103.153.69.99
                              03/18/24-07:09:50.721472TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604464258192.168.2.13103.153.69.99
                              03/18/24-07:08:25.457389TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601884258192.168.2.13103.153.69.99
                              03/18/24-07:08:28.680619TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601984258192.168.2.13103.153.69.99
                              03/18/24-07:09:26.219767TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603704258192.168.2.13103.153.69.99
                              03/18/24-07:09:58.451733TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604704258192.168.2.13103.153.69.99
                              03/18/24-07:10:01.663923TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604804258192.168.2.13103.153.69.99
                              03/18/24-07:09:19.784379TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603504258192.168.2.13103.153.69.99
                              03/18/24-07:09:32.672757TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603904258192.168.2.13103.153.69.99
                              03/18/24-07:09:55.234932TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604604258192.168.2.13103.153.69.99
                              03/18/24-07:09:23.003944TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603604258192.168.2.13103.153.69.99
                              03/18/24-07:09:39.123221TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604104258192.168.2.13103.153.69.99
                              03/18/24-07:10:04.881615TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604904258192.168.2.13103.153.69.99
                              03/18/24-07:09:03.688199TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603004258192.168.2.13103.153.69.99
                              03/18/24-07:09:29.449970TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603804258192.168.2.13103.153.69.99
                              03/18/24-07:08:44.809224TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602484258192.168.2.13103.153.69.99
                              03/18/24-07:09:28.158504TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603764258192.168.2.13103.153.69.99
                              03/18/24-07:10:03.592149TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604864258192.168.2.13103.153.69.99
                              03/18/24-07:08:41.587151TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602384258192.168.2.13103.153.69.99
                              03/18/24-07:08:48.032448TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602584258192.168.2.13103.153.69.99
                              03/18/24-07:09:31.387707TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603864258192.168.2.13103.153.69.99
                              03/18/24-07:08:12.555279TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601484258192.168.2.13103.153.69.99
                              03/18/24-07:09:06.908570TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603104258192.168.2.13103.153.69.99
                              03/18/24-07:09:34.600037TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603964258192.168.2.13103.153.69.99
                              03/18/24-07:09:42.328582TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604204258192.168.2.13103.153.69.99
                              03/18/24-07:10:06.811900TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604964258192.168.2.13103.153.69.99
                              03/18/24-07:09:10.134329TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603204258192.168.2.13103.153.69.99
                              03/18/24-07:08:09.337431TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601384258192.168.2.13103.153.69.99
                              03/18/24-07:08:31.913674TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602084258192.168.2.13103.153.69.99
                              03/18/24-07:09:13.356641TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603304258192.168.2.13103.153.69.99
                              03/18/24-07:09:45.551407TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604304258192.168.2.13103.153.69.99
                              03/18/24-07:09:48.781327TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604404258192.168.2.13103.153.69.99
                              03/18/24-07:08:35.137946TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602184258192.168.2.13103.153.69.99
                              03/18/24-07:08:38.366103TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602284258192.168.2.13103.153.69.99
                              03/18/24-07:09:52.015500TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604504258192.168.2.13103.153.69.99
                              03/18/24-07:09:16.570554TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603404258192.168.2.13103.153.69.99
                              03/18/24-07:08:42.878455TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602424258192.168.2.13103.153.69.99
                              03/18/24-07:08:33.203091TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602124258192.168.2.13103.153.69.99
                              03/18/24-07:08:46.097728TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602524258192.168.2.13103.153.69.99
                              03/18/24-07:08:29.973621TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602024258192.168.2.13103.153.69.99
                              03/18/24-07:08:55.777128TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602824258192.168.2.13103.153.69.99
                              03/18/24-07:08:49.322948TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602624258192.168.2.13103.153.69.99
                              03/18/24-07:08:52.546600TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602724258192.168.2.13103.153.69.99
                              03/18/24-07:10:08.098101TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605004258192.168.2.13103.153.69.99
                              03/18/24-07:10:11.314560TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605104258192.168.2.13103.153.69.99
                              03/18/24-07:08:36.427823TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602224258192.168.2.13103.153.69.99
                              03/18/24-07:08:39.647210TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602324258192.168.2.13103.153.69.99
                              03/18/24-07:10:51.262466TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606344258192.168.2.13103.153.69.99
                              03/18/24-07:10:54.480334TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606444258192.168.2.13103.153.69.99
                              03/18/24-07:10:41.595546TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606044258192.168.2.13103.153.69.99
                              03/18/24-07:11:07.356263TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606844258192.168.2.13103.153.69.99
                              03/18/24-07:10:44.815017TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606144258192.168.2.13103.153.69.99
                              03/18/24-07:10:48.034507TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606244258192.168.2.13103.153.69.99
                              03/18/24-07:11:10.573981TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606944258192.168.2.13103.153.69.99
                              03/18/24-07:08:58.989099TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602924258192.168.2.13103.153.69.99
                              03/18/24-07:11:04.145192TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606744258192.168.2.13103.153.69.99
                              03/18/24-07:10:57.693831TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606544258192.168.2.13103.153.69.99
                              03/18/24-07:11:00.919368TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606644258192.168.2.13103.153.69.99
                              03/18/24-07:11:35.695557TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607724258192.168.2.13103.153.69.99
                              03/18/24-07:09:20.429016TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603524258192.168.2.13103.153.69.99
                              03/18/24-07:10:42.241043TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606064258192.168.2.13103.153.69.99
                              03/18/24-07:10:48.678178TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606264258192.168.2.13103.153.69.99
                              03/18/24-07:11:29.265976TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607524258192.168.2.13103.153.69.99
                              03/18/24-07:08:31.271830TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602064258192.168.2.13103.153.69.99
                              03/18/24-07:11:22.825428TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607324258192.168.2.13103.153.69.99
                              03/18/24-07:09:07.553617TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603124258192.168.2.13103.153.69.99
                              03/18/24-07:09:33.314963TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603924258192.168.2.13103.153.69.99
                              03/18/24-07:09:26.865892TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603724258192.168.2.13103.153.69.99
                              03/18/24-07:09:28.805706TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603784258192.168.2.13103.153.69.99
                              03/18/24-07:08:50.618166TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602664258192.168.2.13103.153.69.99
                              03/18/24-07:10:43.530080TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606104258192.168.2.13103.153.69.99
                              03/18/24-07:11:07.997422TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606864258192.168.2.13103.153.69.99
                              03/18/24-07:10:06.166191TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604944258192.168.2.13103.153.69.99
                              03/18/24-07:08:44.165400TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602464258192.168.2.13103.153.69.99
                              03/18/24-07:09:35.247406TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603984258192.168.2.13103.153.69.99
                              03/18/24-07:10:55.126704TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606464258192.168.2.13103.153.69.99
                              03/18/24-07:11:01.562164TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606664258192.168.2.13103.153.69.99
                              03/18/24-07:09:14.000606TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603324258192.168.2.13103.153.69.99
                              03/18/24-07:08:37.721559TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602264258192.168.2.13103.153.69.99
                              03/18/24-07:08:16.432545TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601604258192.168.2.13103.153.69.99
                              03/18/24-07:10:33.847846TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605804258192.168.2.13103.153.69.99
                              03/18/24-07:11:09.283011TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606904258192.168.2.13103.153.69.99
                              03/18/24-07:08:09.983415TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601404258192.168.2.13103.153.69.99
                              03/18/24-07:08:22.880518TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601804258192.168.2.13103.153.69.99
                              03/18/24-07:08:45.453064TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602504258192.168.2.13103.153.69.99
                              03/18/24-07:08:58.346033TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602904258192.168.2.13103.153.69.99
                              03/18/24-07:09:41.686756TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604184258192.168.2.13103.153.69.99
                              03/18/24-07:11:24.763778TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607384258192.168.2.13103.153.69.99
                              03/18/24-07:10:49.973998TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606304258192.168.2.13103.153.69.99
                              03/18/24-07:11:18.310342TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607184258192.168.2.13103.153.69.99
                              03/18/24-07:10:14.528847TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605204258192.168.2.13103.153.69.99
                              03/18/24-07:08:51.903424TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602704258192.168.2.13103.153.69.99
                              03/18/24-07:08:18.371078TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601664258192.168.2.13103.153.69.99
                              03/18/24-07:09:54.590196TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604584258192.168.2.13103.153.69.99
                              03/18/24-07:11:37.622097TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607784258192.168.2.13103.153.69.99
                              03/18/24-07:09:22.360608TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603584258192.168.2.13103.153.69.99
                              03/18/24-07:08:24.811964TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601864258192.168.2.13103.153.69.99
                              03/18/24-07:11:16.387098TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607124258192.168.2.13103.153.69.99
                              03/18/24-07:08:32.555997TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602104258192.168.2.13103.153.69.99
                              03/18/24-07:08:57.061099TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602864258192.168.2.13103.153.69.99
                              03/18/24-07:10:56.410331TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606504258192.168.2.13103.153.69.99
                              03/18/24-07:09:09.490490TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603184258192.168.2.13103.153.69.99
                              03/18/24-07:10:20.951093TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605404258192.168.2.13103.153.69.99
                              03/18/24-07:09:48.135015TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604384258192.168.2.13103.153.69.99
                              03/18/24-07:10:27.404297TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605604258192.168.2.13103.153.69.99
                              03/18/24-07:11:02.857682TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606704258192.168.2.13103.153.69.99
                              03/18/24-07:11:31.189597TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607584258192.168.2.13103.153.69.99
                              03/18/24-07:09:15.928854TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603384258192.168.2.13103.153.69.99
                              03/18/24-07:08:39.006152TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602304258192.168.2.13103.153.69.99
                              03/18/24-07:10:10.030822TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605064258192.168.2.13103.153.69.99
                              03/18/24-07:11:17.666815TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607164258192.168.2.13103.153.69.99
                              03/18/24-07:11:24.117880TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607364258192.168.2.13103.153.69.99
                              03/18/24-07:09:08.849193TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603164258192.168.2.13103.153.69.99
                              03/18/24-07:10:16.464688TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605264258192.168.2.13103.153.69.99
                              03/18/24-07:10:07.455084TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604984258192.168.2.13103.153.69.99
                              03/18/24-07:08:51.261636TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602684258192.168.2.13103.153.69.99
                              03/18/24-07:10:01.019799TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin604784258192.168.2.13103.153.69.99
                              03/18/24-07:11:08.639454TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin606884258192.168.2.13103.153.69.99
                              03/18/24-07:08:24.167094TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601844258192.168.2.13103.153.69.99
                              03/18/24-07:10:35.775267TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605864258192.168.2.13103.153.69.99
                              03/18/24-07:08:11.913219TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601464258192.168.2.13103.153.69.99
                              03/18/24-07:09:21.716647TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603564258192.168.2.13103.153.69.99
                              03/18/24-07:10:29.340743TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605664258192.168.2.13103.153.69.99
                              03/18/24-07:09:33.956052TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603944258192.168.2.13103.153.69.99
                              03/18/24-07:08:57.701195TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin602884258192.168.2.13103.153.69.99
                              03/18/24-07:09:15.284301TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603364258192.168.2.13103.153.69.99
                              03/18/24-07:10:22.886207TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605464258192.168.2.13103.153.69.99
                              03/18/24-07:11:30.548290TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607564258192.168.2.13103.153.69.99
                              03/18/24-07:11:36.980510TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607764258192.168.2.13103.153.69.99
                              03/18/24-07:10:15.819518TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605244258192.168.2.13103.153.69.99
                              03/18/24-07:10:22.240016TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605444258192.168.2.13103.153.69.99
                              03/18/24-07:11:23.472035TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607344258192.168.2.13103.153.69.99
                              03/18/24-07:11:29.908023TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607544258192.168.2.13103.153.69.99
                              03/18/24-07:09:08.200388TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603144258192.168.2.13103.153.69.99
                              03/18/24-07:09:21.071397TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603544258192.168.2.13103.153.69.99
                              03/18/24-07:08:11.272603TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601444258192.168.2.13103.153.69.99
                              03/18/24-07:10:09.386653TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605044258192.168.2.13103.153.69.99
                              03/18/24-07:10:35.135070TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605844258192.168.2.13103.153.69.99
                              03/18/24-07:11:17.027503TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607144258192.168.2.13103.153.69.99
                              03/18/24-07:08:17.724112TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601644258192.168.2.13103.153.69.99
                              03/18/24-07:09:27.510577TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603744258192.168.2.13103.153.69.99
                              03/18/24-07:08:23.524834TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin601824258192.168.2.13103.153.69.99
                              03/18/24-07:10:28.697589TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin605644258192.168.2.13103.153.69.99
                              03/18/24-07:11:36.339704TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin607744258192.168.2.13103.153.69.99
                              03/18/24-07:09:14.639512TCP2843713ETPRO TROJAN ELF/Mirai Variant CnC Checkin603344258192.168.2.13103.153.69.99
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 18, 2024 07:08:07.718162060 CET601344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:08.041610003 CET425860134103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:08.041871071 CET601344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:08.041958094 CET601344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:08.366738081 CET425860134103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:08.369882107 CET425860134103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:08.369942904 CET425860134103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:08.370074034 CET601344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:08.370120049 CET601364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:08.692322016 CET425860136103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:08.692567110 CET601364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:08.692567110 CET601364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:08.693701029 CET425860134103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.014683962 CET425860136103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.014704943 CET425860136103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.014753103 CET425860136103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.014913082 CET601364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:09.014935017 CET601384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:09.337002039 CET425860136103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.337152958 CET425860138103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.337430954 CET601384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:09.337430954 CET601384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:09.659997940 CET425860138103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.660051107 CET425860138103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.660083055 CET425860138103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.660238028 CET601384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:09.660270929 CET601404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:09.982302904 CET425860138103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.983217001 CET425860140103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:09.983414888 CET601404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:09.983414888 CET601404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:10.306480885 CET425860140103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.306516886 CET425860140103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.306552887 CET425860140103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.306716919 CET601404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:10.306757927 CET601424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:10.629256010 CET425860142103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.629427910 CET601424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:10.629429102 CET601424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:10.630944014 CET425860140103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.951406002 CET425860142103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.951421976 CET425860142103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.951555014 CET425860142103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:10.951639891 CET601424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:10.951760054 CET601444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.272187948 CET425860144103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:11.272603035 CET601444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.272603035 CET601444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.272644043 CET425860142103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:11.593095064 CET425860144103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:11.593142033 CET425860144103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:11.593240023 CET425860144103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:11.593405962 CET601444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.593405962 CET601444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.593421936 CET601464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.913002014 CET425860146103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:11.913218975 CET601464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.913218975 CET601464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:11.913633108 CET425860144103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:11.913682938 CET425860144103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.233015060 CET425860146103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.233030081 CET425860146103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.233042955 CET425860146103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.233246088 CET601464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:12.233264923 CET601484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:12.552922010 CET425860146103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.554980993 CET425860148103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.555279016 CET601484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:12.555279016 CET601484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:12.880455971 CET425860148103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.880486012 CET425860148103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.880527973 CET425860148103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:12.880651951 CET601504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:12.880655050 CET601484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:12.880655050 CET601484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:13.201033115 CET425860150103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.201246023 CET601504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:13.201246977 CET601504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:13.202012062 CET425860148103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.202079058 CET425860148103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.521776915 CET425860150103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.521823883 CET425860150103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.521956921 CET601504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:13.521996021 CET425860150103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.522094011 CET601524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:13.843791008 CET425860150103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.846539021 CET425860152103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:13.846688986 CET601524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:13.846688986 CET601524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:14.171086073 CET425860152103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.171228886 CET425860152103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.171238899 CET425860152103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.171370029 CET601524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:14.171384096 CET601544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:14.493179083 CET425860154103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.493500948 CET601544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:14.493500948 CET601544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:14.494401932 CET425860152103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.815639019 CET425860154103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.815789938 CET425860154103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.815800905 CET425860154103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:14.815987110 CET601564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:14.815999031 CET601544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:15.137844086 CET425860156103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:15.138045073 CET601564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:15.138045073 CET601564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:15.138705015 CET425860154103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:15.460712910 CET425860156103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:15.460726976 CET425860156103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:15.460767984 CET425860156103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:15.460892916 CET601564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:15.460913897 CET601584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:15.781532049 CET425860156103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:15.785181999 CET425860158103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:15.785473108 CET601584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:15.785473108 CET601584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:16.108975887 CET425860158103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.109030962 CET425860158103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.109080076 CET425860158103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.109191895 CET601584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:16.109319925 CET601604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:16.432382107 CET425860158103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.432415009 CET425860160103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.432523966 CET601604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:16.432544947 CET601604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:16.755682945 CET425860160103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.755872011 CET425860160103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.755882025 CET425860160103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:16.755933046 CET601604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:16.756006002 CET601624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:17.078325987 CET425860162103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:17.078404903 CET601624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:17.078418970 CET601624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:17.079113960 CET425860160103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:17.400696039 CET425860162103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:17.400868893 CET425860162103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:17.400880098 CET425860162103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:17.400928974 CET601624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:17.400994062 CET601644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:17.723539114 CET425860162103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:17.724003077 CET425860164103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:17.724087954 CET601644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:17.724112034 CET601644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:18.047316074 CET425860164103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.047389030 CET425860164103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.047442913 CET425860164103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.047450066 CET601644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:18.047523975 CET601664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:18.370261908 CET425860164103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.370876074 CET425860166103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.371053934 CET601664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:18.371078014 CET601664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:18.694470882 CET425860166103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.694492102 CET425860166103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.694560051 CET425860166103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:18.694762945 CET601664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:18.694866896 CET601684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.015407085 CET425860168103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.015686035 CET601684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.015707016 CET601684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.018143892 CET425860166103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.337011099 CET425860168103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.337084055 CET425860168103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.337131977 CET425860168103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.337150097 CET601684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.337342978 CET601704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.657754898 CET425860168103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.659450054 CET425860170103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.659612894 CET601704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.659703970 CET601704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.981812000 CET425860170103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.981901884 CET425860170103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.981956959 CET425860170103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:19.982004881 CET601704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:19.982157946 CET601724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:20.303544998 CET425860172103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.303632021 CET601724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:20.303765059 CET601724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:20.305383921 CET425860170103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.623714924 CET425860172103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.623728037 CET425860172103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.623737097 CET425860172103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.623816013 CET601724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:20.623918056 CET601724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:20.624018908 CET601744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:20.943869114 CET425860172103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.944022894 CET425860172103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.944838047 CET425860174103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:20.945023060 CET601744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:20.945089102 CET601744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:21.265896082 CET425860174103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.265949965 CET425860174103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.265995026 CET425860174103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.266052961 CET601744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:21.266237020 CET601744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:21.266320944 CET601764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:21.586894035 CET425860174103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.586992025 CET425860174103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.587749958 CET425860176103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.587865114 CET601764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:21.587939978 CET601764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:21.909148932 CET425860176103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.909336090 CET425860176103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.909348965 CET425860176103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:21.909440041 CET601764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:21.909615993 CET601784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:22.230650902 CET425860176103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:22.232702971 CET425860178103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:22.233011961 CET601784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:22.233048916 CET601784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:22.556288004 CET425860178103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:22.556340933 CET425860178103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:22.556370020 CET425860178103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:22.556689024 CET601784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:22.556922913 CET601804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:22.879842997 CET425860178103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:22.880255938 CET425860180103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:22.880425930 CET601804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:22.880517960 CET601804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:23.205338001 CET425860180103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.205352068 CET425860180103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.205401897 CET425860180103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.205626965 CET601804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:23.205724001 CET601824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:23.524307966 CET425860182103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.524627924 CET601824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:23.524833918 CET601824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:23.528825998 CET425860180103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.843657017 CET425860182103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.843708992 CET425860182103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.843746901 CET425860182103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:23.843776941 CET601824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:23.843856096 CET601824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:23.843946934 CET601844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:24.162415981 CET425860182103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:24.162447929 CET425860182103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:24.166762114 CET425860184103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:24.166898966 CET601844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:24.167093992 CET601844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:24.489800930 CET425860184103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:24.489830971 CET425860184103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:24.489861965 CET425860184103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:24.490024090 CET601844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:24.490187883 CET601864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:24.811829090 CET425860186103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:24.811939955 CET601864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:24.811964035 CET601864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:24.812973976 CET425860184103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.133688927 CET425860186103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.133701086 CET425860186103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.133815050 CET425860186103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.133900881 CET601864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:25.134130955 CET601884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:25.455544949 CET425860186103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.456958055 CET425860188103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.457254887 CET601884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:25.457389116 CET601884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:25.779022932 CET425860188103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.779036045 CET425860188103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.779083014 CET425860188103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:25.779189110 CET601884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:25.779400110 CET601884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:25.779506922 CET601904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:26.102063894 CET425860188103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:26.102076054 CET425860188103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:26.103404045 CET425860190103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:26.103655100 CET601904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:26.103698015 CET601904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:26.426951885 CET425860190103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:26.427059889 CET425860190103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:26.427090883 CET425860190103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:26.427155018 CET601904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:26.427381039 CET601924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:26.748234034 CET425860192103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:26.748409986 CET601924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:26.748480082 CET601924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:26.750196934 CET425860190103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.068789959 CET425860192103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.068804026 CET425860192103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.068866968 CET425860192103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.068896055 CET601924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:27.069004059 CET601944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:27.389378071 CET425860192103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.392118931 CET425860194103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.392277956 CET601944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:27.392302036 CET601944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:27.715487003 CET425860194103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.715529919 CET425860194103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.715543032 CET425860194103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:27.715785027 CET601944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:27.715945959 CET601964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:28.035645008 CET425860196103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:28.035928011 CET601964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:28.036024094 CET601964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:28.038911104 CET425860194103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:28.355706930 CET425860196103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:28.357130051 CET425860196103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:28.357235909 CET601964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:28.357317924 CET425860196103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:28.357501030 CET601984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:28.679543972 CET425860196103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:28.680375099 CET425860198103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:28.680562019 CET601984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:28.680619001 CET601984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.002568960 CET425860198103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.002649069 CET425860198103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.002840996 CET601984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.002908945 CET425860198103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.003096104 CET602004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.325814962 CET425860200103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.325989962 CET425860198103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.326179981 CET602004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.326227903 CET602004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.647943020 CET425860200103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.647960901 CET425860200103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.647973061 CET425860200103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.648211002 CET602004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.648473024 CET602024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.969960928 CET425860200103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.973351955 CET425860202103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:29.973562002 CET602024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:29.973620892 CET602024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:30.298384905 CET425860202103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.298433065 CET425860202103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.298444986 CET425860202103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.298705101 CET602024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:30.298909903 CET602044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:30.624629021 CET425860204103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.624938011 CET602044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:30.625008106 CET602044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:30.626997948 CET425860202103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.947340012 CET425860204103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.947355032 CET425860204103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.947365999 CET425860204103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:30.947509050 CET602044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:30.947828054 CET602064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.269448042 CET425860204103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:31.271475077 CET425860206103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:31.271648884 CET602064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.271830082 CET602064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.595268965 CET425860206103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:31.595326900 CET425860206103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:31.595339060 CET425860206103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:31.595467091 CET602064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.595530033 CET602064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.595592022 CET602084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.913408041 CET425860208103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:31.913615942 CET602084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.913674116 CET602084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:31.919090033 CET425860206103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:31.919102907 CET425860206103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.231285095 CET425860208103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.232300997 CET425860208103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.232311964 CET425860208103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.232424021 CET602084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:32.232618093 CET602104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:32.549989939 CET425860208103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.555666924 CET425860210103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.555974007 CET602104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:32.555996895 CET602104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:32.879136086 CET425860210103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.879228115 CET425860210103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.879242897 CET425860210103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:32.879446983 CET602104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:32.879648924 CET602124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:33.202753067 CET425860210103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:33.202857971 CET425860212103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:33.203005075 CET602124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:33.203090906 CET602124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:33.528129101 CET425860212103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:33.528146982 CET425860212103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:33.528156996 CET425860212103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:33.528348923 CET602124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:33.528471947 CET602144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:33.851480961 CET425860214103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:33.851499081 CET425860212103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:33.851629019 CET602144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:33.851815939 CET602144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:34.174702883 CET425860214103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.174784899 CET425860214103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.174823999 CET425860214103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.174995899 CET602144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:34.175115108 CET602164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:34.494489908 CET425860216103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.494831085 CET602164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:34.494877100 CET602164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:34.497858047 CET425860214103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.814306021 CET425860216103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.814506054 CET425860216103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.814543009 CET425860216103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:34.814616919 CET602164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:34.814730883 CET602184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.133910894 CET425860216103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:35.137835979 CET425860218103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:35.137945890 CET602184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.137945890 CET602184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.461436033 CET425860218103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:35.461467981 CET425860218103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:35.461489916 CET425860218103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:35.461671114 CET602184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.461716890 CET602184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.461774111 CET602204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.782224894 CET425860220103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:35.782361031 CET602204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.782411098 CET602204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:35.784838915 CET425860218103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:35.784878969 CET425860218103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.102216959 CET425860220103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.102236032 CET425860220103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.102291107 CET425860220103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.102511883 CET602204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:36.102695942 CET602224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:36.423108101 CET425860220103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.427655935 CET425860222103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.427776098 CET602224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:36.427823067 CET602224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:36.752722025 CET425860222103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.752734900 CET425860222103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.752798080 CET425860222103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:36.752829075 CET602224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:36.752829075 CET602224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:36.752868891 CET602244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:37.073971987 CET425860224103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.074054956 CET602244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:37.074093103 CET602244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:37.077936888 CET425860222103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.078042984 CET425860222103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.396351099 CET425860224103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.396365881 CET425860224103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.396375895 CET425860224103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.396430969 CET602244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:37.396502972 CET602264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:37.719101906 CET425860224103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.721251011 CET425860226103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:37.721535921 CET602264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:37.721559048 CET602264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:38.045372009 CET425860226103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.045383930 CET425860226103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.045408964 CET425860226103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.045641899 CET602264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:38.045747042 CET602284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:38.365942001 CET425860228103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.366070032 CET602284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:38.366102934 CET602284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:38.368771076 CET425860226103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.686315060 CET425860228103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.686338902 CET425860228103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.686352015 CET425860228103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:38.686435938 CET602284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:38.686517954 CET602304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.005889893 CET425860230103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.006124020 CET602304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.006151915 CET602304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.006613016 CET425860228103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.325623989 CET425860230103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.325695992 CET425860230103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.325771093 CET425860230103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.325979948 CET602304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.326085091 CET602324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.645498037 CET425860230103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.647080898 CET425860232103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.647208929 CET602324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.647209883 CET602324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.968188047 CET425860232103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.968199015 CET425860232103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.968271017 CET425860232103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:39.968348026 CET602324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:39.968405008 CET602344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:40.289235115 CET425860232103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:40.291049957 CET425860234103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:40.291177988 CET602344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:40.291209936 CET602344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:40.614631891 CET425860234103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:40.614696980 CET425860234103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:40.614729881 CET425860234103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:40.614820957 CET602344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:40.614985943 CET602364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:40.937815905 CET425860234103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:40.939666986 CET425860236103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:40.939800024 CET602364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:40.939841986 CET602364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:41.266623974 CET425860236103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.266635895 CET425860236103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.266644955 CET425860236103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.266719103 CET602364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:41.266921043 CET602384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:41.586898088 CET425860238103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.587064981 CET602384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:41.587151051 CET602384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:41.591376066 CET425860236103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.906877995 CET425860238103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.906928062 CET425860238103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.906989098 CET425860238103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:41.906990051 CET602384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:41.907063007 CET602404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:42.227052927 CET425860238103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:42.230551004 CET425860240103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:42.230623960 CET602404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:42.230623960 CET602404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:42.553828001 CET425860240103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:42.553868055 CET425860240103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:42.553879023 CET425860240103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:42.553945065 CET602404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:42.553992033 CET602424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:42.877715111 CET425860240103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:42.878300905 CET425860242103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:42.878423929 CET602424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:42.878454924 CET602424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:43.202730894 CET425860242103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.203347921 CET425860242103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.203464985 CET602424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:43.203479052 CET425860242103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.203784943 CET602444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:43.523964882 CET425860244103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.524228096 CET602444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:43.524313927 CET602444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:43.526838064 CET425860242103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.844366074 CET425860244103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.844400883 CET425860244103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.844412088 CET425860244103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:43.844507933 CET602444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:43.844655991 CET602464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:44.164503098 CET425860244103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:44.165204048 CET425860246103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:44.165327072 CET602464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:44.165400028 CET602464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:44.488650084 CET425860246103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:44.488831043 CET425860246103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:44.488842964 CET425860246103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:44.488893032 CET602464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:44.488980055 CET602484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:44.808902979 CET425860248103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:44.809019089 CET602484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:44.809223890 CET602484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:44.809767008 CET425860246103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.128886938 CET425860248103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.128988981 CET425860248103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.128988981 CET602484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:45.129034996 CET425860248103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.131911039 CET602484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:45.132014036 CET602504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:45.448638916 CET425860248103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.451618910 CET425860248103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.452843904 CET425860250103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.452996969 CET602504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:45.453063965 CET602504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:45.773940086 CET425860250103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.774174929 CET425860250103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.774185896 CET425860250103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:45.774367094 CET602504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:45.774553061 CET602524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:46.095427036 CET425860250103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.097472906 CET425860252103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.097671986 CET602524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:46.097728014 CET602524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:46.420562983 CET425860252103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.420644999 CET602524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:46.420684099 CET425860252103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.420773029 CET425860252103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.420939922 CET602524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:46.421057940 CET602544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:46.743551970 CET425860252103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.744527102 CET425860252103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.745599985 CET425860254103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:46.745865107 CET602544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:46.745898008 CET602544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:47.069411993 CET425860254103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.069505930 CET425860254103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.069564104 CET425860254103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.069739103 CET602544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:47.069844961 CET602564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:47.389122963 CET425860256103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.389475107 CET602564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:47.389475107 CET602564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:47.392967939 CET425860254103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.708952904 CET425860256103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.708971977 CET425860256103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.708992958 CET425860256103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:47.709304094 CET602564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:47.709391117 CET602584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.028779984 CET425860256103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.032224894 CET425860258103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.032430887 CET602584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.032448053 CET602584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.355353117 CET425860258103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.355406046 CET425860258103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.355458975 CET425860258103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.355571032 CET602584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.355772018 CET602604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.677413940 CET425860260103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.677685976 CET602604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.677862883 CET602604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.678339005 CET425860258103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.999160051 CET425860260103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.999311924 CET425860260103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.999324083 CET425860260103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:48.999463081 CET602604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.999664068 CET602604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:48.999665022 CET602624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:49.321191072 CET425860260103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.322041035 CET425860260103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.322607040 CET425860262103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.322721958 CET602624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:49.322947979 CET602624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:49.646315098 CET425860262103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.646375895 CET425860262103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.646425009 CET425860262103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.646437883 CET602624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:49.646730900 CET602644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:49.969393015 CET425860262103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.969919920 CET425860264103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:49.970056057 CET602644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:49.970091105 CET602644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:50.293181896 CET425860264103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.293268919 CET425860264103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.293294907 CET425860264103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.293438911 CET602644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:50.293514013 CET602664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:50.617974043 CET425860266103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.618129015 CET425860264103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.618134022 CET602664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:50.618165970 CET602664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:50.941428900 CET425860266103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.941481113 CET425860266103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.941492081 CET425860266103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:50.941543102 CET602664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:50.941615105 CET602684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:51.261363983 CET425860268103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:51.261575937 CET602684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:51.261636019 CET602684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:51.264982939 CET425860266103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:51.581110954 CET425860268103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:51.581191063 CET425860268103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:51.581243992 CET425860268103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:51.581378937 CET602684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:51.581455946 CET602704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:51.901215076 CET425860268103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:51.903232098 CET425860270103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:51.903374910 CET602704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:51.903424025 CET602704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:52.225466967 CET425860270103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.225735903 CET425860270103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.225784063 CET425860270103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.225925922 CET602704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:52.226058006 CET602724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:52.545593023 CET425860270103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.546411037 CET425860272103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.546539068 CET602724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:52.546600103 CET602724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:52.867175102 CET425860272103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.867187977 CET425860272103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.867197037 CET425860272103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:52.867341042 CET602724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:52.867496014 CET602744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:53.187634945 CET425860272103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:53.189271927 CET425860274103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:53.189423084 CET602744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:53.189433098 CET602744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:53.511085987 CET425860274103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:53.511156082 CET425860274103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:53.511168003 CET425860274103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:53.511339903 CET602744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:53.511514902 CET602764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:53.833333015 CET425860274103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:53.835397959 CET425860276103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:53.835583925 CET602764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:53.835661888 CET602764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:54.159308910 CET425860276103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.159322023 CET425860276103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.159362078 CET425860276103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.159663916 CET602764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:54.159848928 CET602784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:54.481574059 CET425860278103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.481690884 CET602784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:54.481704950 CET602784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:54.483146906 CET425860276103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.803699970 CET425860278103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.803890944 CET425860278103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.803932905 CET425860278103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:54.803957939 CET602784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:54.804114103 CET602804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:55.125968933 CET425860278103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:55.127701044 CET425860280103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:55.130018950 CET602804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:55.130153894 CET602804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:55.453442097 CET425860280103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:55.453489065 CET425860280103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:55.453535080 CET425860280103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:55.453569889 CET602804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:55.453908920 CET602824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:55.776997089 CET425860282103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:55.777115107 CET602824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:55.777127981 CET602824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:55.777173996 CET425860280103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.100116968 CET425860282103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.100173950 CET425860282103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.100191116 CET425860282103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.100292921 CET602824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:56.100344896 CET602844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:56.421689034 CET425860284103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.421819925 CET602844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:56.421921968 CET602844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:56.423197985 CET425860282103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.742676020 CET425860284103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.742826939 CET425860284103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.742845058 CET425860284103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:56.743019104 CET602844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:56.743021965 CET602864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:57.060904026 CET425860286103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:57.061069012 CET602864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:57.061099052 CET602864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:57.063891888 CET425860284103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:57.379307985 CET425860286103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:57.379342079 CET425860286103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:57.379358053 CET425860286103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:57.379390955 CET602864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:57.379471064 CET602884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:57.697324991 CET425860286103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:57.701087952 CET425860288103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:57.701194048 CET602884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:57.701195002 CET602884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.023391008 CET425860288103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.023478985 CET425860288103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.023494005 CET425860288103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.023555040 CET602884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.023708105 CET602904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.345323086 CET425860288103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.345845938 CET425860290103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.346008062 CET602904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.346033096 CET602904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.667591095 CET425860290103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.667665005 CET425860290103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.667678118 CET425860290103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.667736053 CET602904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.667810917 CET602924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.988986969 CET425860292103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:58.989070892 CET602924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.989099026 CET602924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:58.989510059 CET425860290103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.310215950 CET425860292103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.310270071 CET425860292103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.310456038 CET602924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:59.310643911 CET425860292103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.310813904 CET602944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:59.631552935 CET425860292103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.632154942 CET425860294103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.632261038 CET602944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:59.632261038 CET602944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:59.953695059 CET425860294103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.953711987 CET425860294103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.953727007 CET425860294103.153.69.99192.168.2.13
                              Mar 18, 2024 07:08:59.953963041 CET602944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:08:59.954154968 CET602964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:00.274147987 CET425860296103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:00.274373055 CET602964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:00.274373055 CET602964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:00.275451899 CET425860294103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:00.594530106 CET425860296103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:00.594548941 CET425860296103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:00.594566107 CET425860296103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:00.594610929 CET602964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:00.594660997 CET602984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:00.914643049 CET425860296103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:00.916594982 CET425860298103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:00.916883945 CET602984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:00.916918039 CET602984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:01.238872051 CET425860298103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:01.238909960 CET425860298103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:01.238970995 CET425860298103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:01.239038944 CET602984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:01.239136934 CET603004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:01.558737040 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:01.558834076 CET603004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:01.560841084 CET425860298103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:02.255100965 CET603004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:03.688044071 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:03.688153982 CET603004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:03.688199043 CET603004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.009742022 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.009833097 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.009846926 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.009857893 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.009911060 CET603004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.009911060 CET603004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.009964943 CET603024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.329725981 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.329927921 CET425860300103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.330332994 CET425860302103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.330610037 CET603024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.330636024 CET603024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.650913954 CET425860302103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.650943995 CET425860302103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.650959015 CET425860302103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.651020050 CET603024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.651161909 CET603024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.651262045 CET603044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.971405029 CET425860302103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.971422911 CET425860302103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.973182917 CET425860304103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:04.973344088 CET603044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:04.973344088 CET603044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:05.295233011 CET425860304103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.295254946 CET425860304103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.295290947 CET425860304103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.295591116 CET603064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:05.295597076 CET603044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:05.617707014 CET425860304103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.618904114 CET425860306103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.619057894 CET603064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:05.619096041 CET603064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:05.942301989 CET425860306103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.942358017 CET425860306103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.942372084 CET425860306103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:05.942472935 CET603064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:05.942543030 CET603084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:06.264283895 CET425860308103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:06.264498949 CET603084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:06.264652967 CET603084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:06.267132044 CET425860306103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:06.585200071 CET425860308103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:06.585217953 CET425860308103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:06.585256100 CET425860308103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:06.585289955 CET603084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:06.585474968 CET603104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:06.905525923 CET425860308103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:06.908385038 CET425860310103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:06.908528090 CET603104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:06.908570051 CET603104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:07.231643915 CET425860310103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.231661081 CET425860310103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.231669903 CET425860310103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.231960058 CET603104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:07.232114077 CET603124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:07.553339958 CET425860312103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.553534985 CET603124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:07.553617001 CET603124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:07.554910898 CET425860310103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.875344992 CET425860312103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.875478029 CET425860312103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.875490904 CET425860312103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:07.875621080 CET603124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:07.875730991 CET603144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:08.197000980 CET425860312103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:08.200120926 CET425860314103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:08.200387955 CET603144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:08.200387955 CET603144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:08.526388884 CET425860314103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:08.527513981 CET425860314103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:08.527569056 CET425860314103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:08.527645111 CET603144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:08.527815104 CET603164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:08.848937035 CET425860316103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:08.849119902 CET603164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:08.849193096 CET603164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:08.852099895 CET425860314103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.170314074 CET425860316103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.170394897 CET425860316103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.170418024 CET425860316103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.170540094 CET603164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:09.170686960 CET603184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:09.490194082 CET425860318103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.490453005 CET603184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:09.490489960 CET603184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:09.491329908 CET425860316103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.810072899 CET425860318103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.810193062 CET425860318103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.810287952 CET425860318103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:09.810334921 CET603184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:09.810599089 CET603204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:10.129808903 CET425860318103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:10.134017944 CET425860320103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:10.134246111 CET603204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:10.134329081 CET603204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:10.457847118 CET425860320103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:10.457940102 CET425860320103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:10.457990885 CET425860320103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:10.458069086 CET603204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:10.458235979 CET603224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:10.779133081 CET425860322103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:10.779381990 CET603224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:10.779381990 CET603224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:10.781125069 CET425860320103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.100652933 CET425860322103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.100697994 CET425860322103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.100742102 CET425860322103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.100802898 CET603224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:11.100975990 CET603244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:11.421997070 CET425860322103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.424237013 CET425860324103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.424407005 CET603244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:11.424433947 CET603244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:11.747576952 CET425860324103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.747590065 CET425860324103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.747600079 CET425860324103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:11.747778893 CET603244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:11.747956991 CET603264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:12.069086075 CET425860326103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:12.069235086 CET603264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:12.069317102 CET603264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:12.070664883 CET425860324103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:12.390477896 CET425860326103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:12.390511990 CET425860326103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:12.390548944 CET425860326103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:12.390574932 CET603264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:12.390641928 CET603284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:12.710623026 CET425860328103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:12.710796118 CET603284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:12.710882902 CET603284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:12.711757898 CET425860326103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.030689001 CET425860328103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.030745029 CET425860328103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.030798912 CET425860328103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.030858040 CET603284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:13.031011105 CET603304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:13.350656033 CET425860328103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.356389046 CET425860330103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.356594086 CET603304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:13.356641054 CET603304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:13.681729078 CET425860330103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.681809902 CET425860330103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.681835890 CET425860330103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:13.681917906 CET603304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:13.682113886 CET603324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.000255108 CET425860332103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.000546932 CET603324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.000606060 CET603324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.007873058 CET425860330103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.318466902 CET425860332103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.318479061 CET425860332103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.318643093 CET603324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.318665028 CET425860332103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.318752050 CET603344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.636531115 CET425860332103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.639252901 CET425860334103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.639512062 CET603344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.639512062 CET603344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.960036039 CET425860334103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.960048914 CET425860334103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.960053921 CET425860334103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:14.960302114 CET603344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:14.960489988 CET603364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:15.280642033 CET425860334103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:15.283871889 CET425860336103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:15.284178019 CET603364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:15.284301043 CET603364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:15.608990908 CET425860336103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:15.609078884 CET425860336103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:15.609220982 CET425860336103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:15.609229088 CET603364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:15.609357119 CET603384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:15.928544998 CET425860338103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:15.928777933 CET603384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:15.928853989 CET603384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:15.932364941 CET425860336103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.248063087 CET425860338103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.248131037 CET425860338103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.248234987 CET603384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:16.248244047 CET425860338103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.248414040 CET603404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:16.568557024 CET425860338103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.570260048 CET425860340103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.570405960 CET603404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:16.570554018 CET603404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:16.891236067 CET425860340103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.891294956 CET425860340103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.891345024 CET425860340103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:16.891433001 CET603404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:16.891510963 CET603404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:16.891581059 CET603424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:17.211756945 CET425860340103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.211774111 CET425860340103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.211869955 CET425860342103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.211932898 CET603424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:17.211956978 CET603424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:17.532349110 CET425860342103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.532604933 CET425860342103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.532686949 CET425860342103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.532687902 CET603424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:17.532814980 CET603444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:17.853418112 CET425860342103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.857685089 CET425860344103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:17.857817888 CET603444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:17.857889891 CET603444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:18.182646036 CET425860344103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.182692051 CET425860344103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.182742119 CET425860344103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.182904005 CET603444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:18.183005095 CET603464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:18.503588915 CET425860346103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.503829002 CET603464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:18.503917933 CET603464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:18.507770061 CET425860344103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.823446035 CET425860346103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.823528051 CET425860346103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.823592901 CET603464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:18.823774099 CET425860346103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:18.823916912 CET603484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:19.142649889 CET425860348103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:19.142760038 CET603484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:19.142786026 CET603484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:19.143440008 CET425860346103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:19.461690903 CET425860348103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:19.461886883 CET425860348103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:19.461899042 CET425860348103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:19.461997986 CET603484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:19.462198019 CET603504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:19.781872988 CET425860348103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:19.784179926 CET425860350103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:19.784341097 CET603504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:19.784379005 CET603504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:20.107490063 CET425860350103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.107503891 CET425860350103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.107537985 CET425860350103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.107594013 CET603504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:20.107939005 CET603524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:20.428662062 CET425860350103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.428924084 CET425860352103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.429014921 CET603524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:20.429016113 CET603524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:20.749099970 CET425860352103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.749131918 CET425860352103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.749196053 CET425860352103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:20.749207020 CET603524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:20.749289989 CET603544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:21.069470882 CET425860352103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:21.071290970 CET425860354103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:21.071367979 CET603544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:21.071397066 CET603544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:21.393244028 CET425860354103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:21.393281937 CET425860354103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:21.393295050 CET425860354103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:21.393349886 CET603544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:21.393429041 CET603564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:21.715348959 CET425860354103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:21.716483116 CET425860356103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:21.716624022 CET603564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:21.716646910 CET603564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:22.040162086 CET425860356103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.040175915 CET425860356103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.040185928 CET425860356103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.040307045 CET603564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:22.040374994 CET603584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:22.360505104 CET425860358103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.360593081 CET603584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:22.360608101 CET603584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:22.363616943 CET425860356103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.680835009 CET425860358103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.680902004 CET425860358103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.680952072 CET425860358103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:22.680962086 CET603584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:22.681036949 CET603604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.002202988 CET425860358103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.003828049 CET425860360103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.003943920 CET603604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.003943920 CET603604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.326860905 CET425860360103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.326900959 CET425860360103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.326951981 CET425860360103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.326984882 CET603604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.327042103 CET603624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.648847103 CET425860360103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.650177956 CET425860362103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.650377989 CET603624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.650377989 CET603624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.973767996 CET425860362103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.973803043 CET425860362103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.973843098 CET425860362103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:23.973946095 CET603624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:23.974035978 CET603644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:24.293396950 CET425860364103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:24.293486118 CET603644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:24.293513060 CET603644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:24.297117949 CET425860362103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:24.612749100 CET425860364103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:24.612807035 CET425860364103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:24.612834930 CET425860364103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:24.612864017 CET603644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:24.612935066 CET603664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:24.932317972 CET425860364103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:24.933741093 CET425860366103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:24.933893919 CET603664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:24.933911085 CET603664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:25.254479885 CET425860366103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.254494905 CET425860366103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.254504919 CET425860366103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.254743099 CET603664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:25.254916906 CET603684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:25.575011015 CET425860368103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.575170994 CET603684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:25.575249910 CET603684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:25.575321913 CET425860366103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.894962072 CET425860368103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.894979000 CET425860368103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.894989014 CET425860368103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:25.895057917 CET603684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:25.895112038 CET603704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.214627981 CET425860368103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:26.219588995 CET425860370103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:26.219683886 CET603704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.219767094 CET603704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.544473886 CET425860370103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:26.544488907 CET425860370103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:26.544557095 CET603704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.544583082 CET603704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.544589043 CET425860370103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:26.544619083 CET603724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.865786076 CET425860372103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:26.865891933 CET603724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.865891933 CET603724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:26.870388985 CET425860370103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:26.870398998 CET425860370103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.185452938 CET425860372103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.185466051 CET425860372103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.185483932 CET425860372103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.185689926 CET603724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:27.185858011 CET603744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:27.505244970 CET425860372103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.510402918 CET425860374103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.510498047 CET603744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:27.510576963 CET603744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:27.834916115 CET425860374103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.834928989 CET425860374103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.834958076 CET425860374103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:27.835004091 CET603744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:27.835089922 CET603764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:28.158387899 CET425860376103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:28.158504009 CET603764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:28.158504009 CET603764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:28.159332037 CET425860374103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:28.481745005 CET425860376103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:28.481910944 CET425860376103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:28.481923103 CET425860376103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:28.481971025 CET603764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:28.482016087 CET603784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:28.805587053 CET425860378103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:28.805706024 CET603784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:28.805706024 CET603784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:28.806828976 CET425860376103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.128930092 CET425860378103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.129055023 CET425860378103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.129066944 CET425860378103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.129132986 CET603784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:29.129221916 CET603804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:29.449858904 CET425860380103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.449944019 CET603804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:29.449970007 CET603804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:29.451137066 CET425860378103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.770786047 CET425860380103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.770798922 CET425860380103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.770808935 CET425860380103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:29.770862103 CET603804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:29.770925045 CET603824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:30.091660976 CET425860380103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:30.092120886 CET425860382103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:30.092228889 CET603824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:30.092228889 CET603824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:30.413722038 CET425860382103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:30.413831949 CET425860382103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:30.413892031 CET603824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:30.413913012 CET425860382103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:30.414027929 CET603844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:30.736224890 CET425860382103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:30.737977028 CET425860384103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:30.738126040 CET603844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:30.738217115 CET603844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:31.061428070 CET425860384103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.061439991 CET425860384103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.061526060 CET425860384103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.061634064 CET603844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:31.061745882 CET603864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:31.385799885 CET425860384103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.387617111 CET425860386103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.387706995 CET603864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:31.387706995 CET603864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:31.710956097 CET425860386103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.711124897 CET425860386103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.711138010 CET425860386103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:31.711184025 CET603864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:31.711242914 CET603884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.030703068 CET425860388103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.030805111 CET603884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.030805111 CET603884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.034411907 CET425860386103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.350342989 CET425860388103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.350454092 CET425860388103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.350517035 CET425860388103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.350558043 CET603884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.350769043 CET603904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.670205116 CET425860388103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.672657013 CET425860390103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.672738075 CET603904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.672756910 CET603904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.994621992 CET425860390103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.994636059 CET425860390103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.994693041 CET425860390103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:32.994698048 CET603904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:32.994775057 CET603924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:33.314846039 CET425860392103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:33.314961910 CET603924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:33.314963102 CET603924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:33.316451073 CET425860390103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:33.635335922 CET425860392103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:33.635366917 CET425860392103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:33.635441065 CET603924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:33.635446072 CET425860392103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:33.635540962 CET603944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:33.955130100 CET425860392103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:33.955885887 CET425860394103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:33.956051111 CET603944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:33.956052065 CET603944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:34.276242018 CET425860394103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.276273012 CET425860394103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.276315928 CET425860394103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.276456118 CET603944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:34.276515961 CET603964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:34.596506119 CET425860394103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.599868059 CET425860396103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.599961042 CET603964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:34.600037098 CET603964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:34.923563957 CET425860396103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.923580885 CET425860396103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.923590899 CET425860396103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:34.923636913 CET603964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:34.923662901 CET603964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:34.923690081 CET603984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:35.246939898 CET425860396103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.246957064 CET425860396103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.247136116 CET425860398103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.247375965 CET603984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:35.247406006 CET603984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:35.570930004 CET425860398103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.570943117 CET425860398103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.570947886 CET425860398103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.571069956 CET603984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:35.571171999 CET604004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:35.894232035 CET425860400103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.894293070 CET425860398103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:35.894386053 CET604004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:35.894464970 CET604004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:36.217669964 CET425860400103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.217724085 CET425860400103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.217761040 CET425860400103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.217792988 CET604004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:36.217847109 CET604024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:36.540056944 CET425860402103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.540162086 CET604024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:36.540255070 CET604024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:36.540906906 CET425860400103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.862025023 CET425860402103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.862062931 CET425860402103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.862101078 CET425860402103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:36.862195015 CET604024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:36.862341881 CET604044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:37.184083939 CET425860402103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:37.186515093 CET425860404103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:37.186796904 CET604044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:37.186819077 CET604044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:37.509860039 CET425860404103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:37.509874105 CET425860404103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:37.509921074 CET425860404103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:37.510123968 CET604044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:37.510345936 CET604064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:37.833017111 CET425860404103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:37.834728003 CET425860406103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:37.834798098 CET604064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:37.834888935 CET604064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:38.159529924 CET425860406103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.159600973 CET425860406103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.159672976 CET604064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:38.159691095 CET425860406103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.159782887 CET604084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:38.480801105 CET425860408103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.481009960 CET604084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:38.481093884 CET604084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:38.484087944 CET425860406103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.801971912 CET425860408103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.801990986 CET425860408103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.802004099 CET425860408103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:38.802138090 CET604084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:38.802284002 CET604104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:39.123001099 CET425860410103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:39.123142004 CET604104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:39.123220921 CET604104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:39.123298883 CET425860408103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:39.444693089 CET425860410103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:39.445312977 CET425860410103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:39.445322990 CET425860410103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:39.445394039 CET604104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:39.445482016 CET604124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:39.765153885 CET425860412103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:39.765260935 CET604124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:39.765289068 CET604124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:39.765984058 CET425860410103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.085192919 CET425860412103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.085228920 CET425860412103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.085242033 CET425860412103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.085366011 CET604124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:40.085419893 CET604144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:40.405025005 CET425860412103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.406088114 CET425860414103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.406285048 CET604144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:40.406307936 CET604144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:40.726965904 CET425860414103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.726984024 CET425860414103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.726994991 CET425860414103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:40.727098942 CET604144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:40.727174997 CET604164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:41.046555042 CET425860416103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:41.046700001 CET604164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:41.046727896 CET604164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:41.047755957 CET425860414103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:41.366101027 CET425860416103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:41.366133928 CET425860416103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:41.366162062 CET425860416103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:41.366420984 CET604164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:41.366564035 CET604184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:41.685755968 CET425860416103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:41.686532974 CET425860418103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:41.686726093 CET604184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:41.686755896 CET604184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.006798983 CET425860418103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.006845951 CET425860418103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.006953001 CET425860418103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.007086992 CET604184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.007426023 CET604204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.327233076 CET425860418103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.328346014 CET425860420103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.328488111 CET604204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.328582048 CET604204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.651391983 CET425860420103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.651519060 CET425860420103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.651530981 CET425860420103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.651597023 CET604204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.651685953 CET604224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.972562075 CET425860420103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.973757982 CET425860422103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:42.973965883 CET604224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:42.974045038 CET604224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:43.296261072 CET425860422103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.296292067 CET425860422103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.296303988 CET425860422103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.296444893 CET604224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:43.296631098 CET604244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:43.616554976 CET425860424103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.616725922 CET604244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:43.616811991 CET604244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:43.618212938 CET425860422103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.937588930 CET425860424103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.937630892 CET425860424103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.937681913 CET425860424103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:43.937762976 CET604244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:43.937899113 CET604264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.257792950 CET425860424103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:44.260936022 CET425860426103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:44.261156082 CET604264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.261188030 CET604264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.584470987 CET425860426103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:44.584501028 CET425860426103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:44.584536076 CET425860426103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:44.584732056 CET604264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.584853888 CET604264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.584959030 CET604284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.906934023 CET425860428103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:44.907073975 CET604284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.907143116 CET604284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:44.907851934 CET425860426103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:44.907900095 CET425860426103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.228967905 CET425860428103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.229027987 CET425860428103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.229039907 CET425860428103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.229213953 CET604284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:45.229245901 CET604304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:45.551156998 CET425860428103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.551223993 CET425860430103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.551323891 CET604304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:45.551407099 CET604304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:45.873209953 CET425860430103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.873275995 CET425860430103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.873320103 CET425860430103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:45.873351097 CET604304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:45.873523951 CET604324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:46.195132971 CET425860432103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:46.195168972 CET425860430103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:46.195373058 CET604324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:46.195435047 CET604324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:46.517138958 CET425860432103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:46.517179012 CET425860432103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:46.517218113 CET425860432103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:46.517301083 CET604324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:46.517375946 CET604344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:46.839036942 CET425860432103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:46.840451956 CET425860434103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:46.840632915 CET604344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:46.840745926 CET604344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:47.164248943 CET425860434103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.164994001 CET425860434103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.165005922 CET425860434103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.165071964 CET604344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:47.165162086 CET604364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:47.488064051 CET425860434103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.488648891 CET425860436103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.488779068 CET604364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:47.488823891 CET604364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:47.812334061 CET425860436103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.812506914 CET425860436103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.812517881 CET425860436103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:47.812618971 CET604364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:47.812670946 CET604384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:48.134727001 CET425860438103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:48.134948015 CET604384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:48.135015011 CET604384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:48.136141062 CET425860436103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:48.457108021 CET425860438103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:48.457139969 CET425860438103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:48.457144976 CET425860438103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:48.457453966 CET604384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:48.457667112 CET604404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:48.779433966 CET425860438103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:48.781213045 CET425860440103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:48.781312943 CET604404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:48.781327009 CET604404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:49.104592085 CET425860440103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.104609013 CET425860440103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.104640961 CET425860440103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.104774952 CET604404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:49.104962111 CET604424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:49.426944971 CET425860442103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.427083015 CET604424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:49.427083015 CET604424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:49.427810907 CET425860440103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.751709938 CET425860442103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.751771927 CET425860442103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.751791954 CET425860442103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:49.751909018 CET604424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:49.751996994 CET604444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:50.074115038 CET425860442103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:50.074790955 CET425860444103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:50.075020075 CET604444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:50.075021029 CET604444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:50.398268938 CET425860444103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:50.398531914 CET425860444103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:50.398591042 CET425860444103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:50.398647070 CET604444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:50.398808956 CET604464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:50.721036911 CET425860446103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:50.721251011 CET604464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:50.721462965 CET425860444103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:50.721472025 CET604464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:51.043528080 CET425860446103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.045020103 CET425860446103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.045031071 CET425860446103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.045089006 CET604464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:51.045147896 CET604484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:51.367507935 CET425860446103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.367553949 CET425860448103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.367712021 CET604484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:51.367739916 CET604484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:51.690303087 CET425860448103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.690329075 CET425860448103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.690339088 CET425860448103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:51.690505028 CET604484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:51.690578938 CET604504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.012989044 CET425860448103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.015232086 CET425860450103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.015481949 CET604504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.015500069 CET604504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.339972019 CET425860450103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.340006113 CET425860450103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.340022087 CET425860450103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.340127945 CET604504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.340320110 CET604524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.658216953 CET425860452103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.658308983 CET604524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.658376932 CET604524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.664458990 CET425860450103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.976427078 CET425860452103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.976512909 CET425860452103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.976588964 CET604524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:52.976604939 CET425860452103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:52.976689100 CET604544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:53.294584036 CET425860452103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:53.301394939 CET425860454103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:53.301676989 CET604544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:53.301733017 CET604544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:53.626250982 CET425860454103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:53.626485109 CET425860454103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:53.626497030 CET425860454103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:53.626550913 CET604544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:53.626610041 CET604564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:53.947263956 CET425860456103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:53.947550058 CET604564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:53.947623014 CET604564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:53.951153040 CET425860454103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.270008087 CET425860456103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.270148993 CET425860456103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.270165920 CET425860456103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.270261049 CET604564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:54.270447016 CET604584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:54.589884043 CET425860458103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.589970112 CET604584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:54.590195894 CET604584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:54.590430021 CET425860456103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.909528017 CET425860458103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.909554005 CET425860458103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.909598112 CET604584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:54.909624100 CET425860458103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:54.909626007 CET604584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:54.909678936 CET604604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:55.229403973 CET425860458103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:55.229482889 CET425860458103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:55.234635115 CET425860460103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:55.234931946 CET604604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:55.234931946 CET604604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:55.559725046 CET425860460103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:55.559895039 CET425860460103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:55.559907913 CET425860460103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:55.560003996 CET604604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:55.560184956 CET604624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:55.878123045 CET425860462103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:55.878211021 CET604624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:55.878274918 CET604624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:55.884464025 CET425860460103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.196358919 CET425860462103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.196376085 CET425860462103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.196388006 CET425860462103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.196475029 CET604624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:56.196547031 CET604644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:56.514504910 CET425860462103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.516149998 CET425860464103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.516221046 CET604644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:56.516238928 CET604644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:56.836035013 CET425860464103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.836229086 CET425860464103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.836241007 CET425860464103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:56.836299896 CET604644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:56.836383104 CET604664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:57.155976057 CET425860464103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:57.158179045 CET425860466103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:57.158467054 CET604664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:57.158488989 CET604664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:57.480392933 CET425860466103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:57.481419086 CET425860466103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:57.481514931 CET425860466103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:57.481522083 CET604664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:57.481717110 CET604684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:57.803478956 CET425860466103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:57.804795980 CET425860468103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:57.804979086 CET604684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:57.805047989 CET604684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:58.128220081 CET425860468103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.128253937 CET425860468103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.128323078 CET604684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:58.128382921 CET425860468103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.128465891 CET604704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:58.451289892 CET425860468103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.451425076 CET425860470103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.451733112 CET604704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:58.451733112 CET604704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:58.775357008 CET425860470103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.775429010 CET425860470103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.775460958 CET425860470103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:58.775635958 CET604704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:58.775722027 CET604724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:59.095253944 CET425860472103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:59.095401049 CET604724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:59.095401049 CET604724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:59.098763943 CET425860470103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:59.414881945 CET425860472103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:59.415141106 CET425860472103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:59.415169001 CET425860472103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:59.415242910 CET604724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:59.415302038 CET604744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:59.732997894 CET425860474103.153.69.99192.168.2.13
                              Mar 18, 2024 07:09:59.733342886 CET604744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:59.733359098 CET604744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:09:59.734625101 CET425860472103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.051208019 CET425860474103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.051251888 CET425860474103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.051327944 CET604744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:00.051331043 CET425860474103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.051461935 CET604764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:00.369237900 CET425860474103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.374552965 CET425860476103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.374784946 CET604764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:00.374819994 CET604764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:00.698124886 CET425860476103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.698138952 CET425860476103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.698148966 CET425860476103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:00.698247910 CET604764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:00.698355913 CET604784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.019505978 CET425860478103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.019716024 CET604784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.019798994 CET604784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.021379948 CET425860476103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.342041016 CET425860478103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.342068911 CET425860478103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.342097044 CET425860478103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.342175961 CET604784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.342272997 CET604804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.663772106 CET425860480103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.663902044 CET604804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.663923025 CET604804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.664524078 CET425860478103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.986541986 CET425860480103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.986561060 CET425860480103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.986572981 CET425860480103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:01.986645937 CET604804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:01.986709118 CET604824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:02.308788061 CET425860482103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:02.309097052 CET604824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:02.309133053 CET604824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:02.309191942 CET425860480103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:02.632117987 CET425860482103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:02.632131100 CET425860482103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:02.632142067 CET425860482103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:02.632230043 CET604824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:02.632340908 CET604844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:02.951962948 CET425860484103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:02.952128887 CET604844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:02.952327013 CET604844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:02.953136921 CET425860482103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.271390915 CET425860484103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.271408081 CET425860484103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.271425009 CET425860484103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.271545887 CET604844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:03.271545887 CET604844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:03.271603107 CET604864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:03.590846062 CET425860484103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.591059923 CET425860484103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.591949940 CET425860486103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.592058897 CET604864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:03.592149019 CET604864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:03.912394047 CET425860486103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.912549019 CET425860486103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.912584066 CET425860486103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:03.912655115 CET604864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:03.912681103 CET604884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:04.235630035 CET425860486103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:04.236076117 CET425860488103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:04.236160994 CET604884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:04.236160994 CET604884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:04.557125092 CET425860488103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:04.560059071 CET425860488103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:04.560070992 CET425860488103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:04.560257912 CET604884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:04.560262918 CET604904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:04.881206036 CET425860488103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:04.881329060 CET425860490103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:04.881614923 CET604904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:04.881614923 CET604904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:05.202323914 CET425860490103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.202343941 CET425860490103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.202469110 CET604904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:05.202872038 CET425860490103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.203026056 CET604924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:05.524342060 CET425860492103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.524458885 CET604924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:05.524549961 CET604924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:05.524970055 CET425860490103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.844970942 CET425860492103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.845017910 CET425860492103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.845109940 CET425860492103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:05.845124960 CET604924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:05.845196962 CET604944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:06.165301085 CET425860492103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:06.166044950 CET425860494103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:06.166145086 CET604944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:06.166191101 CET604944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:06.488832951 CET425860494103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:06.488847971 CET425860494103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:06.488859892 CET425860494103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:06.488936901 CET604944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:06.489010096 CET604964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:06.809724092 CET425860494103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:06.811688900 CET425860496103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:06.811832905 CET604964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:06.811899900 CET604964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:07.134849072 CET425860496103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.134917974 CET425860496103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.134929895 CET425860496103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.135133028 CET604964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:07.135293007 CET604984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:07.454812050 CET425860498103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.454895973 CET604984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:07.455084085 CET604984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:07.458106995 CET425860496103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.775233030 CET425860498103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.775262117 CET425860498103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.775322914 CET425860498103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:07.775353909 CET604984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:07.775386095 CET604984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:07.775438070 CET605004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:08.095122099 CET425860498103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:08.095180988 CET425860498103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:08.097781897 CET425860500103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:08.098099947 CET605004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:08.098100901 CET605004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:08.420576096 CET425860500103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:08.420604944 CET425860500103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:08.420658112 CET425860500103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:08.420736074 CET605004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:08.420888901 CET605024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:08.742312908 CET425860502103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:08.742453098 CET605024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:08.742633104 CET605024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:08.742969990 CET425860500103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.063981056 CET425860502103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.064001083 CET425860502103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.064042091 CET425860502103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.064126968 CET605024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:09.064126968 CET605024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:09.064162970 CET605044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:09.385678053 CET425860502103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.385807991 CET425860502103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.386466980 CET425860504103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.386600971 CET605044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:09.386652946 CET605044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:09.708801985 CET425860504103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.708830118 CET425860504103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.708857059 CET425860504103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:09.709090948 CET605044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:09.709158897 CET605044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:09.709233999 CET605064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.030589104 CET425860506103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.030774117 CET605064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.030822039 CET605064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.031106949 CET425860504103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.031126022 CET425860504103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.352314949 CET425860506103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.352339983 CET425860506103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.352509975 CET425860506103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.352577925 CET605064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.352786064 CET605084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.672135115 CET425860508103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.672243118 CET605084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.672447920 CET605084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.674060106 CET425860506103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.991693974 CET425860508103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.991719961 CET425860508103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.991736889 CET425860508103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:10.991826057 CET605084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:10.991858959 CET605104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:11.311367989 CET425860508103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:11.314217091 CET425860510103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:11.314508915 CET605104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:11.314559937 CET605104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:11.636614084 CET425860510103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:11.636630058 CET425860510103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:11.636641979 CET425860510103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:11.636822939 CET605104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:11.636887074 CET605124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:11.956938028 CET425860512103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:11.957097054 CET605124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:11.957180977 CET605124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:11.958949089 CET425860510103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.278039932 CET425860512103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.278158903 CET425860512103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.278171062 CET425860512103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.278214931 CET605124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:12.278299093 CET605144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:12.598222971 CET425860512103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.599431038 CET425860514103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.599564075 CET605144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:12.599615097 CET605144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:12.920952082 CET425860514103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.920988083 CET425860514103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.921058893 CET425860514103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:12.921216011 CET605144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:12.921428919 CET605164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:13.242408037 CET425860516103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:13.242441893 CET425860514103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:13.242608070 CET605164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:13.242748976 CET605164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:13.564073086 CET425860516103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:13.564090967 CET425860516103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:13.564100981 CET425860516103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:13.564362049 CET605164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:13.564536095 CET605184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:13.884865999 CET425860518103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:13.885071993 CET605184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:13.885138988 CET605184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:13.885319948 CET425860516103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.205353975 CET425860518103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.205369949 CET425860518103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.205375910 CET425860518103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.205538034 CET605184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:14.205642939 CET605204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:14.525523901 CET425860518103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.528708935 CET425860520103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.528831005 CET605204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:14.528846979 CET605204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:14.852251053 CET425860520103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.852264881 CET425860520103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.852274895 CET425860520103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:14.852335930 CET605204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:14.852396011 CET605224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:15.174855947 CET425860522103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:15.175066948 CET605224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:15.175066948 CET605224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:15.175774097 CET425860520103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:15.496984959 CET425860522103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:15.496997118 CET425860522103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:15.497054100 CET425860522103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:15.497304916 CET605224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:15.497423887 CET605244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:15.819214106 CET425860524103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:15.819329977 CET605244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:15.819386959 CET425860522103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:15.819518089 CET605244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:16.141814947 CET425860524103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.141828060 CET425860524103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.141860008 CET425860524103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.141908884 CET605244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:16.141961098 CET605244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:16.141978979 CET605264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:16.464191914 CET425860524103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.464211941 CET425860524103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.464396000 CET425860526103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.464652061 CET605264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:16.464688063 CET605264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:16.786921024 CET425860526103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.786936998 CET425860526103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.786959887 CET425860526103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:16.787074089 CET605264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:16.787245989 CET605284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:17.106931925 CET425860528103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:17.107023001 CET605284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:17.107120037 CET605284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:17.109148026 CET425860526103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:17.426656961 CET425860528103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:17.426758051 CET425860528103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:17.426789999 CET425860528103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:17.426925898 CET605284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:17.427083015 CET605304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:17.746498108 CET425860530103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:17.746555090 CET425860528103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:17.746824026 CET605304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:17.746870041 CET605304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:18.066735029 CET425860530103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.066806078 CET425860530103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.066864967 CET425860530103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.066922903 CET605304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:18.067096949 CET605324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:18.386465073 CET425860530103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.387033939 CET425860532103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.387286901 CET605324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:18.387286901 CET605324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:18.707499981 CET425860532103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.708283901 CET425860532103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.708342075 CET425860532103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:18.708395004 CET605324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:18.708461046 CET605344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.028332949 CET425860532103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.029089928 CET425860534103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.029289961 CET605344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.029289961 CET605344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.350939035 CET425860534103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.350991011 CET425860534103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.351095915 CET425860534103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.351098061 CET605344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.351279020 CET605364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.669059038 CET425860536103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.669225931 CET605364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.669287920 CET605364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.672017097 CET425860534103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.987108946 CET425860536103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.987122059 CET425860536103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.987149000 CET425860536103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:19.987265110 CET605364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.987387896 CET605364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:19.987463951 CET605384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:20.305481911 CET425860536103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:20.305495024 CET425860536103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:20.308855057 CET425860538103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:20.308942080 CET605384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:20.308999062 CET605384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:20.630286932 CET425860538103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:20.630326986 CET425860538103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:20.630383968 CET605384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:20.630424023 CET425860538103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:20.630527020 CET605404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:20.950877905 CET425860540103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:20.951009035 CET605404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:20.951092958 CET605404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:20.951535940 CET425860538103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.271502972 CET425860540103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.271517992 CET425860540103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.271548986 CET425860540103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.271612883 CET605404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:21.271702051 CET605424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:21.592061043 CET425860540103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.592976093 CET425860542103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.593071938 CET605424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:21.593121052 CET605424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:21.914541006 CET425860542103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.914582014 CET425860542103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.914612055 CET425860542103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:21.914711952 CET605424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:21.914807081 CET605424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:21.914906979 CET605444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:22.236254930 CET425860542103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:22.236275911 CET425860542103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:22.239777088 CET425860544103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:22.239909887 CET605444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:22.240015984 CET605444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:22.566531897 CET425860544103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:22.566545963 CET425860544103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:22.566557884 CET425860544103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:22.566637993 CET605444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:22.566715002 CET605464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:22.885987997 CET425860546103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:22.886177063 CET605464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:22.886207104 CET605464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:22.891410112 CET425860544103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.205820084 CET425860546103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.205832958 CET425860546103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.205952883 CET425860546103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.206075907 CET605464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:23.206249952 CET605484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:23.525357008 CET425860546103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.529131889 CET425860548103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.529223919 CET605484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:23.529304981 CET605484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:23.852199078 CET425860548103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.855511904 CET425860548103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.855573893 CET605484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:23.855595112 CET425860548103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:23.855679035 CET605504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:24.180495977 CET425860550103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:24.180779934 CET605504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:24.180839062 CET605504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:24.181571960 CET425860548103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:24.502645016 CET425860550103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:24.502688885 CET425860550103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:24.502763987 CET425860550103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:24.502866983 CET605504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:24.503084898 CET605524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:24.823796988 CET425860552103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:24.824044943 CET605524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:24.824127913 CET605524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:24.825994968 CET425860550103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.143815041 CET425860552103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.143861055 CET425860552103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.143904924 CET425860552103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.144105911 CET605524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:25.144259930 CET605544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:25.464481115 CET425860552103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.466890097 CET425860554103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.467016935 CET605544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:25.467101097 CET605544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:25.789210081 CET425860554103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.789228916 CET425860554103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.789246082 CET425860554103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:25.789298058 CET605544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:25.789374113 CET605564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:26.111689091 CET425860554103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:26.112776995 CET425860556103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:26.112874031 CET605564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:26.112920046 CET605564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:26.436350107 CET425860556103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:26.436536074 CET425860556103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:26.436547041 CET425860556103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:26.436642885 CET605564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:26.436832905 CET605584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:26.758785009 CET425860558103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:26.758866072 CET605584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:26.759083033 CET605584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:26.759807110 CET425860556103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.080760956 CET425860558103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.080774069 CET425860558103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.080784082 CET425860558103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.080871105 CET605584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:27.080996990 CET605604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:27.403398991 CET425860558103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.404051065 CET425860560103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.404184103 CET605604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:27.404297113 CET605604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:27.726993084 CET425860560103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.727006912 CET425860560103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.727050066 CET425860560103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:27.727108955 CET605604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:27.727247953 CET605624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:28.049475908 CET425860560103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:28.050436974 CET425860562103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:28.050550938 CET605624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:28.050594091 CET605624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:28.374077082 CET425860562103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:28.374130964 CET425860562103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:28.374146938 CET425860562103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:28.374279976 CET605624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:28.374376059 CET605644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:28.697341919 CET425860564103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:28.697457075 CET605644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:28.697588921 CET605644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:28.699672937 CET425860562103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.018840075 CET425860564103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.018857002 CET425860564103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.018980980 CET605644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.019059896 CET605644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.019134998 CET605664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.019392967 CET425860564103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.339706898 CET425860564103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.339740992 CET425860564103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.340504885 CET425860566103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.340704918 CET605664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.340743065 CET605664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.662378073 CET425860566103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.662448883 CET425860566103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.662502050 CET425860566103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.662517071 CET605664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.662620068 CET605684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.983608007 CET425860568103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:29.983802080 CET605684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.983855963 CET605684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:29.984071016 CET425860566103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.305069923 CET425860568103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.305088043 CET425860568103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.305099010 CET425860568103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.305270910 CET605684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:30.305330992 CET605704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:30.626262903 CET425860568103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.628499985 CET425860570103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.628685951 CET605704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:30.628720999 CET605704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:30.951879978 CET425860570103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.951896906 CET425860570103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.951913118 CET425860570103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:30.952027082 CET605704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:30.952197075 CET605724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:31.275103092 CET425860570103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:31.275557995 CET425860572103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:31.275847912 CET605724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:31.275907040 CET605724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:31.599375963 CET425860572103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:31.600244999 CET425860572103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:31.600275040 CET425860572103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:31.600389004 CET605724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:31.600547075 CET605744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:31.918519020 CET425860574103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:31.918720961 CET605744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:31.918801069 CET605744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:31.923738956 CET425860572103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.237395048 CET425860574103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.237435102 CET425860574103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.237533092 CET425860574103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.237771034 CET605744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:32.237951994 CET605764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:32.556111097 CET425860574103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.559514999 CET425860576103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.559612989 CET605764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:32.559668064 CET605764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:32.881256104 CET425860576103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.881299973 CET425860576103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.881341934 CET425860576103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:32.881434917 CET605764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:32.881597996 CET605784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:33.203583956 CET425860578103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.203725100 CET605784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:33.203881025 CET605784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:33.204699993 CET425860576103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.523972988 CET425860578103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.523989916 CET425860578103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.524116039 CET425860578103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.524142981 CET605784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:33.524236917 CET605784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:33.524328947 CET605804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:33.844521046 CET425860578103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.844706059 CET425860578103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.847513914 CET425860580103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:33.847815037 CET605804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:33.847846031 CET605804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:34.171524048 CET425860580103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.171629906 CET425860580103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.171643019 CET425860580103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.171787977 CET605804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:34.171955109 CET605824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:34.492121935 CET425860582103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.492357016 CET605824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:34.492435932 CET605824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:34.495152950 CET425860580103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.813817024 CET425860582103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.813867092 CET425860582103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.813879967 CET425860582103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:34.813941002 CET605824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:34.814060926 CET605844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:35.134681940 CET425860582103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:35.134784937 CET425860584103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:35.134984016 CET605844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:35.135070086 CET605844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:35.454447985 CET425860584103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:35.454499006 CET425860584103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:35.454523087 CET425860584103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:35.454790115 CET605864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:35.454788923 CET605844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:35.774424076 CET425860584103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:35.774935961 CET425860586103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:35.775243044 CET605864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:35.775266886 CET605864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:36.095458984 CET425860586103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.095496893 CET425860586103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.095536947 CET425860586103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.095746040 CET605864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:36.095935106 CET605884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:36.415973902 CET425860586103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.419002056 CET425860588103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.419150114 CET605884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:36.419189930 CET605884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:36.742404938 CET425860588103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.742448092 CET425860588103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.742573023 CET605884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:36.742583036 CET425860588103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:36.742687941 CET605884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:36.742755890 CET605904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:37.066891909 CET425860588103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.066907883 CET425860588103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.066919088 CET425860590103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.067096949 CET605904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:37.067219019 CET605904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:37.390578985 CET425860590103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.390628099 CET425860590103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.390661955 CET425860590103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.390713930 CET605904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:37.390922070 CET605924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:37.713807106 CET425860590103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.714286089 CET425860592103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:37.714483023 CET605924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:37.714483023 CET605924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:38.039599895 CET425860592103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.039668083 CET425860592103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.039680004 CET425860592103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.039808989 CET605924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:38.039896965 CET605944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:38.363254070 CET425860592103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.363389015 CET425860594103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.363579035 CET605944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:38.363620996 CET605944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:38.687221050 CET425860594103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.688750029 CET425860594103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.688796043 CET425860594103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:38.688852072 CET605944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:38.689022064 CET605964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.012265921 CET425860594103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.013561010 CET425860596103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.013663054 CET605964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.013736010 CET605964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.338349104 CET425860596103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.338390112 CET425860596103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.338413000 CET425860596103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.338463068 CET605964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.338535070 CET605984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.662179947 CET425860598103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.662396908 CET605984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.662431955 CET605984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.663636923 CET425860596103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.986510038 CET425860598103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.986529112 CET425860598103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.986540079 CET425860598103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:39.986668110 CET605984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:39.986860991 CET606004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:40.308417082 CET425860600103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:40.308623075 CET606004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:40.308716059 CET606004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:40.309585094 CET425860598103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:40.630443096 CET425860600103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:40.630462885 CET425860600103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:40.630474091 CET425860600103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:40.630630016 CET606004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:40.630778074 CET606024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:40.952161074 CET425860602103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:40.952485085 CET606024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:40.952516079 CET606024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:40.954524994 CET425860600103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.271708965 CET425860602103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.271727085 CET425860602103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.271738052 CET425860602103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.271892071 CET606024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:41.272058010 CET606044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:41.591083050 CET425860602103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.595361948 CET425860604103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.595515013 CET606044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:41.595546007 CET606044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:41.919456959 CET425860604103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.919516087 CET425860604103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.919528961 CET425860604103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:41.919589043 CET606044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:41.919905901 CET606064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:42.240797997 CET425860606103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:42.240953922 CET606064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:42.241043091 CET606064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:42.243333101 CET425860604103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:42.561583042 CET425860606103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:42.561640024 CET425860606103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:42.561655998 CET425860606103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:42.561753035 CET606064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:42.561927080 CET606084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:42.882781029 CET425860606103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:42.885008097 CET425860608103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:42.885154963 CET606084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:42.885248899 CET606084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:43.208930016 CET425860608103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.208945990 CET425860608103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.208956957 CET425860608103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.209203959 CET606084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:43.209378004 CET606104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:43.529726028 CET425860610103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.529831886 CET606104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:43.530080080 CET606104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:43.532249928 CET425860608103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.849895000 CET425860610103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.849910021 CET425860610103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.849920988 CET425860610103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:43.850029945 CET606104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:43.850136995 CET606104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:43.850222111 CET606124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:44.171854973 CET425860612103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.172051907 CET606124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:44.172107935 CET606124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:44.172249079 CET425860610103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.172261000 CET425860610103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.491588116 CET425860612103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.492893934 CET425860612103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.492912054 CET425860612103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.493149042 CET606124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:44.493382931 CET606144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:44.813535929 CET425860612103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.814757109 CET425860614103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:44.814913034 CET606144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:44.815016985 CET606144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:45.135417938 CET425860614103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.135518074 CET425860614103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.135566950 CET425860614103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.135767937 CET606144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:45.135983944 CET606164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:45.458040953 CET425860614103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.461719036 CET425860616103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.461824894 CET606164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:45.461911917 CET606164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:45.786407948 CET425860616103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.786447048 CET425860616103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.786478996 CET425860616103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:45.786540985 CET606164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:45.786623955 CET606184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:45.786629915 CET606164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:46.107301950 CET425860618103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.107614040 CET606184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:46.107650995 CET606184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:46.111099005 CET425860616103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.111183882 CET425860616103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.428498983 CET425860618103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.428513050 CET425860618103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.428519011 CET425860618103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.428798914 CET606184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:46.429049015 CET606204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:46.750051022 CET425860620103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.750065088 CET425860618103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:46.750154018 CET606204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:46.750354052 CET606204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:47.070420980 CET425860620103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.070672989 CET425860620103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.070698023 CET425860620103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.070765018 CET606204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:47.071072102 CET606224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:47.390933990 CET425860620103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.392230034 CET425860622103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.392402887 CET606224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:47.392488956 CET606224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:47.713897943 CET425860622103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.714051962 CET425860622103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.714063883 CET425860622103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:47.714303970 CET606224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:47.714507103 CET606244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:48.034358978 CET425860624103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:48.034507036 CET606244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:48.034507036 CET606244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:48.035557032 CET425860622103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:48.354512930 CET425860624103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:48.354523897 CET425860624103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:48.354532957 CET425860624103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:48.354681015 CET606244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:48.354844093 CET606264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:48.674396038 CET425860624103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:48.677934885 CET425860626103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:48.678136110 CET606264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:48.678178072 CET606264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.001518011 CET425860626103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.001529932 CET425860626103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.001538992 CET425860626103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.001705885 CET606264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.002007008 CET606284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.325747967 CET425860626103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.326770067 CET425860628103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.327047110 CET606284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.327119112 CET606284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.651741028 CET425860628103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.651756048 CET425860628103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.651788950 CET425860628103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.651952982 CET606284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.652113914 CET606304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.973560095 CET425860630103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:49.973839998 CET606304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.973998070 CET606304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:49.976511002 CET425860628103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.295388937 CET425860630103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.295485020 CET425860630103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.295516014 CET425860630103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.295593977 CET606304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:50.295835972 CET606324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:50.619568110 CET425860632103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.619618893 CET425860630103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.619988918 CET606324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:50.620083094 CET606324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:50.940598011 CET425860632103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.940624952 CET425860632103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.940751076 CET425860632103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:50.940960884 CET606324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:50.941129923 CET606344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:51.261507988 CET425860632103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:51.262089014 CET425860634103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:51.262387037 CET606344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:51.262465954 CET606344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:51.583266973 CET425860634103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:51.583280087 CET425860634103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:51.583290100 CET425860634103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:51.583369970 CET606344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:51.583456039 CET606364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:51.903013945 CET425860636103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:51.903140068 CET606364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:51.903323889 CET606364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:51.905004025 CET425860634103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.222956896 CET425860636103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.223093033 CET425860636103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.223104954 CET425860636103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.223185062 CET606364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:52.223282099 CET606364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:52.223370075 CET606384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:52.542839050 CET425860636103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.542901993 CET425860636103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.543292046 CET425860638103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.543586016 CET606384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:52.543586016 CET606384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:52.863673925 CET425860638103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.863686085 CET425860638103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.863691092 CET425860638103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:52.863869905 CET606384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:52.863945961 CET606404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:53.184818029 CET425860638103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:53.188682079 CET425860640103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:53.188730955 CET606404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:53.188766003 CET606404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:53.513483047 CET425860640103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:53.513494968 CET425860640103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:53.513523102 CET606404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:53.513536930 CET425860640103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:53.513720989 CET606424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:53.834178925 CET425860642103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:53.834249020 CET606424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:53.834285021 CET606424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:53.838118076 CET425860640103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.154620886 CET425860642103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.154769897 CET425860642103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.154782057 CET425860642103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.154814959 CET606424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:54.154877901 CET606444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:54.154908895 CET606424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:54.475245953 CET425860642103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.475263119 CET425860642103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.477371931 CET425860644103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.480334044 CET606444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:54.480334044 CET606444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:54.803282976 CET425860644103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.803324938 CET425860644103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.803335905 CET425860644103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:54.803441048 CET606464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:54.803443909 CET606444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:55.126315117 CET425860644103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:55.126521111 CET425860646103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:55.126703978 CET606464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:55.126703978 CET606464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:55.449994087 CET425860646103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:55.450138092 CET425860646103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:55.450150967 CET425860646103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:55.450325012 CET606484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:55.450334072 CET606464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:55.770060062 CET425860648103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:55.770183086 CET606484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:55.770183086 CET606484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:55.773329973 CET425860646103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.089729071 CET425860648103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.089746952 CET425860648103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.089759111 CET425860648103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.089881897 CET606484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:56.089937925 CET606504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:56.409512997 CET425860648103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.410165071 CET425860650103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.410290003 CET606504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:56.410331011 CET606504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:56.730465889 CET425860650103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.730477095 CET425860650103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.730531931 CET425860650103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:56.730675936 CET606504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:56.730701923 CET606524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:57.050831079 CET425860652103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:57.050874949 CET425860650103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:57.051002979 CET606524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:57.051003933 CET606524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:57.371598959 CET425860652103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:57.371651888 CET425860652103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:57.371764898 CET425860652103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:57.371813059 CET606524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:57.371906996 CET606544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:57.691869974 CET425860652103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:57.693686962 CET425860654103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:57.693805933 CET606544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:57.693830967 CET606544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.015702009 CET425860654103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.015717983 CET425860654103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.015727997 CET425860654103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.015803099 CET606544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.015857935 CET606564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.337999105 CET425860656103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.338037968 CET425860654103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.338125944 CET606564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.338157892 CET606564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.660011053 CET425860656103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.660157919 CET425860656103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.660171032 CET425860656103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.660248995 CET606564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.660403013 CET606584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.981995106 CET425860656103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.982155085 CET425860658103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:58.982294083 CET606584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:58.982294083 CET606584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:59.304296017 CET425860658103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.304421902 CET425860658103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.304469109 CET425860658103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.304527044 CET606584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:59.304614067 CET606604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:59.626422882 CET425860658103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.628031969 CET425860660103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.628262043 CET606604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:59.628262043 CET606604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:59.951878071 CET425860660103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.951891899 CET425860660103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.951901913 CET425860660103.153.69.99192.168.2.13
                              Mar 18, 2024 07:10:59.952049971 CET606624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:59.952059984 CET606604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:10:59.952059984 CET606604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:00.274486065 CET425860662103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:00.274687052 CET606624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:00.274709940 CET606624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:00.275645018 CET425860660103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:00.275655031 CET425860660103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:00.598507881 CET425860662103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:00.598767996 CET425860662103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:00.598835945 CET606624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:00.599055052 CET425860662103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:00.599147081 CET606644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:00.919056892 CET425860664103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:00.919367075 CET606644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:00.919368029 CET606644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:00.920461893 CET425860662103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.239398003 CET425860664103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.239785910 CET425860664103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.239803076 CET425860664103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.239861012 CET606644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:01.239968061 CET606664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:01.559866905 CET425860664103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.561980963 CET425860666103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.562164068 CET606664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:01.562164068 CET606664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:01.885552883 CET425860666103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.885566950 CET425860666103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.885577917 CET425860666103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:01.885682106 CET606664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:01.885757923 CET606684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:02.207974911 CET425860666103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:02.210427046 CET425860668103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:02.210645914 CET606684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:02.210721016 CET606684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:02.535844088 CET425860668103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:02.535856009 CET425860668103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:02.535866976 CET425860668103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:02.536122084 CET606684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:02.536192894 CET606704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:02.857539892 CET425860670103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:02.857637882 CET606704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:02.857681990 CET606704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:02.860856056 CET425860668103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.178843975 CET425860670103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.178967953 CET425860670103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.178978920 CET425860670103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.179054022 CET606704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:03.179114103 CET606724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:03.500396967 CET425860672103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.500516891 CET425860670103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.500567913 CET606724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:03.500744104 CET606724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:03.823504925 CET425860672103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.823544025 CET425860672103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.823612928 CET425860672103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:03.823729038 CET606724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:03.823828936 CET606744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:04.144957066 CET425860674103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:04.145111084 CET606744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:04.145191908 CET606744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:04.145615101 CET425860672103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:04.465353012 CET425860674103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:04.465383053 CET425860674103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:04.465446949 CET606744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:04.465462923 CET425860674103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:04.465554953 CET606764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:04.783727884 CET425860676103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:04.784022093 CET606764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:04.784022093 CET606764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:04.785497904 CET425860674103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.102226019 CET425860676103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.102330923 CET425860676103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.102391005 CET425860676103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.102422953 CET606764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:05.102447987 CET606764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:05.102482080 CET606784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:05.422552109 CET425860676103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.422569990 CET425860676103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.425276041 CET425860678103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.425430059 CET606784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:05.425430059 CET606784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:05.748611927 CET425860678103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.748800039 CET425860678103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.748811007 CET425860678103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:05.748955965 CET606784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:05.749027967 CET606804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:06.070420027 CET425860680103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:06.070732117 CET606804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:06.070802927 CET606804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:06.071275949 CET425860678103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:06.391985893 CET425860680103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:06.391997099 CET425860680103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:06.392057896 CET425860680103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:06.392297029 CET606804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:06.392471075 CET606824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:06.713733912 CET425860680103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:06.713867903 CET425860682103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:06.714188099 CET606824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:06.714188099 CET606824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.035392046 CET425860682103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.035404921 CET425860682103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.035414934 CET425860682103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.035598040 CET606824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.035877943 CET606844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.356137037 CET425860684103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.356262922 CET606844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.356262922 CET606844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.356632948 CET425860682103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.676481962 CET425860684103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.676599026 CET606844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.676657915 CET425860684103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.676670074 CET425860684103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.676721096 CET606844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.676760912 CET606864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.996669054 CET425860684103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.996706009 CET425860684103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.997220039 CET425860686103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:07.997359991 CET606864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:07.997421980 CET606864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:08.318244934 CET425860686103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.318351984 CET425860686103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.318363905 CET425860686103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.318445921 CET606864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:08.318770885 CET606884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:08.638694048 CET425860686103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.639120102 CET425860688103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.639256954 CET606884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:08.639453888 CET606884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:08.959636927 CET425860688103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.959666014 CET425860688103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.959714890 CET425860688103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:08.959733009 CET606884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:08.960114956 CET606904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:09.280173063 CET425860688103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.282641888 CET425860690103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.282912970 CET606904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:09.283010960 CET606904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:09.605331898 CET425860690103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.605349064 CET425860690103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.605657101 CET606904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:09.605772018 CET606904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:09.605792999 CET606924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:09.605839014 CET425860690103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.928054094 CET425860690103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.928302050 CET425860690103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.928951979 CET425860692103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:09.929089069 CET606924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:09.929128885 CET606924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:10.252115965 CET425860692103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.252129078 CET425860692103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.252253056 CET606924258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:10.252258062 CET425860692103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.252404928 CET606944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:10.573638916 CET425860694103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.573945045 CET606944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:10.573981047 CET606944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:10.575119019 CET425860692103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.895332098 CET425860694103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.895401001 CET425860694103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.895436049 CET425860694103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:10.895633936 CET606944258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:10.895759106 CET606964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:11.216922045 CET425860694103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:11.221574068 CET425860696103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:11.221728086 CET606964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:11.221781015 CET606964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:11.546570063 CET425860696103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:11.546674013 CET425860696103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:11.546715021 CET425860696103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:11.546823978 CET606964258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:11.547008038 CET606984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:11.870831966 CET425860698103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:11.871033907 CET606984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:11.871035099 CET606984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:11.871155977 CET425860696103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.194205046 CET425860698103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.194216967 CET425860698103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.194278002 CET425860698103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.194319010 CET606984258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:12.194605112 CET607004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:12.515108109 CET425860700103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.515341043 CET607004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:12.515341043 CET607004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:12.517335892 CET425860698103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.835558891 CET425860700103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.835634947 CET425860700103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.835647106 CET425860700103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:12.835751057 CET607004258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:12.835774899 CET607024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:13.156002045 CET425860700103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:13.156909943 CET425860702103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:13.157058954 CET607024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:13.157059908 CET607024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:13.478471041 CET425860702103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:13.478485107 CET425860702103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:13.478490114 CET425860702103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:13.478579044 CET607024258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:13.478631020 CET607044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:13.799587011 CET425860702103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:13.801558971 CET425860704103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:13.801655054 CET607044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:13.801734924 CET607044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:14.128684998 CET425860704103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.128851891 CET425860704103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.128880978 CET607044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:14.128963947 CET607044258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:14.129049063 CET607064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:14.129278898 CET425860704103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.451320887 CET425860706103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.451457024 CET607064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:14.451457977 CET607064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:14.452131987 CET425860704103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.452142954 CET425860704103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.773987055 CET425860706103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.774074078 CET425860706103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.774179935 CET607064258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:14.774192095 CET425860706103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:14.774322033 CET607084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:15.096296072 CET425860708103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:15.096477985 CET425860706103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:15.096514940 CET607084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:15.096577883 CET607084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:15.418780088 CET425860708103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:15.418793917 CET425860708103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:15.418972015 CET425860708103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:15.419049025 CET607084258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:15.419141054 CET607104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:15.740669012 CET425860708103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:15.742260933 CET425860710103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:15.742423058 CET607104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:15.742536068 CET607104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:16.066601038 CET425860710103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.066669941 CET425860710103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.066680908 CET425860710103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.066731930 CET607104258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:16.066793919 CET607124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:16.386836052 CET425860712103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.386997938 CET607124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:16.387098074 CET607124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:16.390326023 CET425860710103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.706566095 CET425860712103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.706579924 CET425860712103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.706657887 CET425860712103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:16.706723928 CET607124258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:16.706998110 CET607144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.026340961 CET425860712103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.027292967 CET425860714103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.027502060 CET607144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.027503014 CET607144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.347910881 CET425860714103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.348018885 CET425860714103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.348128080 CET607144258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.348191023 CET425860714103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.348373890 CET607164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.666568995 CET425860716103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.666752100 CET607164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.666815042 CET607164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.668346882 CET425860714103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.985083103 CET425860716103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.985165119 CET425860716103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:17.985203981 CET607164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.985297918 CET607164258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.985375881 CET607184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:17.985379934 CET425860716103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.305099010 CET425860716103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.305257082 CET425860716103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.310036898 CET425860718103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.310261011 CET607184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:18.310342073 CET607184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:18.633124113 CET425860718103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.633198023 CET425860718103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.633210897 CET425860718103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.633419037 CET607184258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:18.633558035 CET607204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:18.955461979 CET425860720103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:18.955733061 CET607204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:18.955763102 CET607204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:18.956237078 CET425860718103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.277815104 CET425860720103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.277965069 CET607204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:19.278003931 CET425860720103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.278016090 CET425860720103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.278121948 CET607204258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:19.278225899 CET607224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:19.600030899 CET425860720103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.600106001 CET425860720103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.600208044 CET425860722103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.600440025 CET607224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:19.600522041 CET607224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:19.922379971 CET425860722103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.922503948 CET425860722103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.922601938 CET425860722103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:19.922645092 CET607224258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:19.922804117 CET607244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:20.243843079 CET425860724103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:20.244025946 CET607244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:20.244128942 CET607244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:20.244180918 CET425860722103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:20.565263987 CET425860724103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:20.565392971 CET425860724103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:20.565473080 CET425860724103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:20.565501928 CET607244258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:20.565861940 CET607264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:20.887372971 CET425860726103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:20.887389898 CET425860724103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:20.887567043 CET607264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:20.887635946 CET607264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.209223986 CET425860726103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.209351063 CET607264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.209381104 CET425860726103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.209461927 CET607264258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.209479094 CET425860726103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.209494114 CET607284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.530338049 CET425860726103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.530540943 CET425860726103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.532695055 CET425860728103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.532783031 CET607284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.532804966 CET607284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.855983019 CET425860728103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.856009960 CET425860728103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.856082916 CET607284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.856082916 CET607284258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:21.856097937 CET425860728103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:21.856123924 CET607304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:22.178458929 CET425860730103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.178826094 CET607304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:22.178826094 CET607304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:22.179224014 CET425860728103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.179250956 CET425860728103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.501347065 CET425860730103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.501358986 CET425860730103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.501492977 CET425860730103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.501673937 CET607304258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:22.501723051 CET607324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:22.824999094 CET425860730103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.825025082 CET425860732103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:22.825368881 CET607324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:22.825428009 CET607324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:23.147418022 CET425860732103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.147741079 CET425860732103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.147878885 CET607324258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:23.147892952 CET425860732103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.148061991 CET607344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:23.469851971 CET425860732103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.471791983 CET425860734103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.472034931 CET607344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:23.472034931 CET607344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:23.795787096 CET425860734103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.795902014 CET425860734103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.795913935 CET425860734103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:23.796072960 CET607344258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:23.796186924 CET607364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:24.117604017 CET425860736103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:24.117825031 CET607364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:24.117880106 CET607364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:24.119779110 CET425860734103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:24.439388037 CET425860736103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:24.439547062 CET425860736103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:24.439603090 CET425860736103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:24.439735889 CET607364258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:24.439820051 CET607384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:24.761317015 CET425860736103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:24.763520956 CET425860738103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:24.763699055 CET607384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:24.763777971 CET607384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:25.087373018 CET425860738103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.087435961 CET425860738103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.087495089 CET425860738103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.087547064 CET607384258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:25.087707996 CET607404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:25.407901049 CET425860740103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.408075094 CET607404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:25.408102036 CET607404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:25.410696030 CET425860738103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.728383064 CET425860740103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.728395939 CET425860740103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.728408098 CET425860740103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:25.728602886 CET607404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:25.728770018 CET607404258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:25.728846073 CET607424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:26.048775911 CET425860740103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:26.048816919 CET425860740103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:26.052438021 CET425860742103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:26.052741051 CET607424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:26.052788019 CET607424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:26.376539946 CET425860742103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:26.376553059 CET425860742103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:26.376682043 CET425860742103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:26.376698971 CET607424258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:26.376851082 CET607444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:26.696513891 CET425860744103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:26.696661949 CET607444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:26.696742058 CET607444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:26.700546980 CET425860742103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.016295910 CET425860744103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.016309977 CET425860744103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.016446114 CET425860744103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.016469955 CET607444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.016591072 CET607444258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.016684055 CET607464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.336030006 CET425860744103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.336208105 CET425860744103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.336329937 CET425860746103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.336568117 CET607464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.336569071 CET607464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.656285048 CET425860746103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.656299114 CET425860746103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.656436920 CET425860746103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.656588078 CET607464258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.656760931 CET607484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.976087093 CET425860746103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.980164051 CET425860748103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:27.980315924 CET607484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:27.980392933 CET607484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:28.303905010 CET425860748103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.303957939 CET425860748103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.303987026 CET425860748103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.304083109 CET607484258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:28.304243088 CET607504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:28.623944998 CET425860750103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.624227047 CET607504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:28.624267101 CET607504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:28.627419949 CET425860748103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.944035053 CET425860750103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.944124937 CET425860750103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.944185972 CET425860750103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:28.944318056 CET607504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:28.944391012 CET607504258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:28.944464922 CET607524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:29.264002085 CET425860750103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:29.264015913 CET425860750103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:29.265865088 CET425860752103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:29.265949011 CET607524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:29.265975952 CET607524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:29.587611914 CET425860752103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:29.587641001 CET425860752103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:29.587694883 CET425860752103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:29.587930918 CET607524258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:29.588124990 CET607544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:29.907769918 CET425860754103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:29.907929897 CET607544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:29.908023119 CET607544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:29.909398079 CET425860752103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.227516890 CET425860754103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.227530956 CET425860754103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.227540970 CET425860754103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.227653027 CET607544258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:30.227778912 CET607564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:30.547046900 CET425860754103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.548058987 CET425860756103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.548255920 CET607564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:30.548290014 CET607564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:30.869142056 CET425860756103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.869330883 CET425860756103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.869343996 CET425860756103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:30.869445086 CET607564258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:30.869559050 CET607584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:31.189369917 CET425860758103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:31.189459085 CET425860756103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:31.189543962 CET607584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:31.189596891 CET607584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:31.509653091 CET425860758103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:31.510193110 CET425860758103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:31.510262012 CET607584258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:31.510325909 CET425860758103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:31.510415077 CET607604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:31.829654932 CET425860760103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:31.829817057 CET607604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:31.829883099 CET607604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:31.830328941 CET425860758103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.149110079 CET425860760103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.149164915 CET425860760103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.149229050 CET425860760103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.149255037 CET607604258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:32.149430990 CET607624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:32.468481064 CET425860760103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.469192982 CET425860762103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.469475031 CET607624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:32.469475031 CET607624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:32.789206028 CET425860762103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.789333105 CET425860762103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.789354086 CET425860762103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:32.789427996 CET607624258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:32.789499998 CET607644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:33.108974934 CET425860764103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:33.109014988 CET425860762103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:33.109121084 CET607644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:33.109144926 CET607644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:33.428560972 CET425860764103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:33.428577900 CET425860764103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:33.428591013 CET425860764103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:33.428692102 CET607644258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:33.428817034 CET607664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:33.748176098 CET425860764103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:33.751344919 CET425860766103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:33.751615047 CET607664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:33.751640081 CET607664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:34.076632977 CET425860766103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.076646090 CET425860766103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.076790094 CET425860766103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.076922894 CET607664258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:34.076986074 CET607684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:34.400266886 CET425860766103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.400446892 CET425860768103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.400573015 CET607684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:34.400609970 CET607684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:34.724195004 CET425860768103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.724241018 CET425860768103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.724288940 CET425860768103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:34.724455118 CET607684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:34.724522114 CET607684258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:34.724601984 CET607704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:35.048033953 CET425860770103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.048085928 CET425860768103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.048098087 CET425860768103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.048207045 CET607704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:35.048280001 CET607704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:35.371231079 CET425860770103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.371243000 CET425860770103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.371289015 CET425860770103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.371406078 CET607704258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:35.371562958 CET607724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:35.695250034 CET425860770103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.695266008 CET425860772103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:35.695524931 CET607724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:35.695557117 CET607724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.018759966 CET425860772103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.018809080 CET425860772103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.018837929 CET425860772103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.019037962 CET607724258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.019248962 CET607744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.339453936 CET425860774103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.339617014 CET607744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.339704037 CET607744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.341905117 CET425860772103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.659749031 CET425860774103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.659801006 CET425860774103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.659815073 CET425860774103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.659873009 CET607744258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.660017967 CET607764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.979969025 CET425860774103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.980278015 CET425860776103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:36.980422020 CET607764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:36.980509996 CET607764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:37.300754070 CET425860776103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.300782919 CET425860776103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.300796986 CET425860776103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.300981998 CET607764258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:37.301203966 CET607784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:37.621304989 CET425860776103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.621905088 CET425860778103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.622030020 CET607784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:37.622097015 CET607784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:37.944502115 CET425860778103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.944529057 CET425860778103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.944545984 CET425860778103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:37.944658041 CET607784258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:37.944828987 CET607804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:38.265266895 CET425860778103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:38.266848087 CET425860780103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:38.267113924 CET607804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:38.267113924 CET607804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:38.592623949 CET425860780103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:38.592641115 CET425860780103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:38.592653036 CET425860780103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:38.592746973 CET607804258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:38.592834949 CET607824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:38.913044930 CET425860782103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:38.913181067 CET607824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:38.913208961 CET607824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:38.914684057 CET425860780103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.233576059 CET425860782103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.233633041 CET425860782103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.233645916 CET425860782103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.233973980 CET607824258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:39.234040022 CET607844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:39.554205894 CET425860782103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.557209015 CET425860784103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.557356119 CET607844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:39.557432890 CET607844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:39.880698919 CET425860784103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.880714893 CET425860784103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.880732059 CET425860784103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:39.880810022 CET607844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:39.880914927 CET607844258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:39.881016016 CET607864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:40.204454899 CET425860784103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:40.204473019 CET425860786103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:40.204652071 CET425860784103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:40.204714060 CET607864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:40.204826117 CET607864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:40.528398991 CET425860786103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:40.528430939 CET425860786103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:40.528448105 CET425860786103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:40.528527975 CET607864258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:40.528690100 CET607884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:40.849303007 CET425860788103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:40.849483967 CET607884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:40.849534035 CET607884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:40.851857901 CET425860786103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:41.172275066 CET425860788103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:41.172293901 CET425860788103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:41.172307014 CET425860788103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:41.172466040 CET607884258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:41.172638893 CET607904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:41.493201971 CET425860788103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:41.494749069 CET425860790103.153.69.99192.168.2.13
                              Mar 18, 2024 07:11:41.494823933 CET607904258192.168.2.13103.153.69.99
                              Mar 18, 2024 07:11:41.494887114 CET607904258192.168.2.13103.153.69.99
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 18, 2024 07:10:53.522294044 CET4447453192.168.2.131.1.1.1
                              Mar 18, 2024 07:10:53.522349119 CET5372853192.168.2.131.1.1.1
                              Mar 18, 2024 07:10:53.610939026 CET53444741.1.1.1192.168.2.13
                              Mar 18, 2024 07:10:53.611004114 CET53537281.1.1.1192.168.2.13
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Mar 18, 2024 07:10:53.522294044 CET192.168.2.131.1.1.10x391eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                              Mar 18, 2024 07:10:53.522349119 CET192.168.2.131.1.1.10x12ddStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Mar 18, 2024 07:10:53.610939026 CET1.1.1.1192.168.2.130x391eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                              Mar 18, 2024 07:10:53.610939026 CET1.1.1.1192.168.2.130x391eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                              System Behavior

                              Start time (UTC):06:08:06
                              Start date (UTC):18/03/2024
                              Path:/tmp/fuckjewishpeople.x86.elf
                              Arguments:/tmp/fuckjewishpeople.x86.elf
                              File size:94012 bytes
                              MD5 hash:e145ccc26115e3bfb0b602c54a089266

                              Start time (UTC):06:08:06
                              Start date (UTC):18/03/2024
                              Path:/tmp/fuckjewishpeople.x86.elf
                              Arguments:-
                              File size:94012 bytes
                              MD5 hash:e145ccc26115e3bfb0b602c54a089266

                              Start time (UTC):06:08:06
                              Start date (UTC):18/03/2024
                              Path:/tmp/fuckjewishpeople.x86.elf
                              Arguments:-
                              File size:94012 bytes
                              MD5 hash:e145ccc26115e3bfb0b602c54a089266