Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.elf

Overview

General Information

Sample name:x86_64.elf
Analysis ID:1581794
MD5:3a0f0758c6d78041ca328ee7b6324e37
SHA1:5b3f2fddbb0b3b595c5c374e14f4a6dd8a762a23
SHA256:a98c75b7612614ed742dc20e8606ccfbf3e9e420db04a51de199febf79df432a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581794
Start date and time:2024-12-29 00:27:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.elf
Detection:MAL
Classification:mal68.linELF@0/0@87/0
  • VT rate limit hit for: x86_64.elf
Command:/tmp/x86_64.elf
PID:5428
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
have onna deez nutz
Standard Error:
  • system is lnxubuntu20
  • x86_64.elf (PID: 5428, Parent: 5353, MD5: 3a0f0758c6d78041ca328ee7b6324e37) Arguments: /tmp/x86_64.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7f04:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x86f3:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x60d2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x6208:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
x86_64.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xaa6e:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
x86_64.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x82b3:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 4 entries
SourceRuleDescriptionAuthorStrings
5428.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7f04:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5428.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x86f3:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
5428.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x60d2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x6208:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
5428.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xaa6e:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
5428.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x82b3:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 4 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: x86_64.elfAvira: detected
Source: x86_64.elfReversingLabs: Detection: 35%
Source: x86_64.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.13:58838 -> 83.222.191.146:33211
Source: /tmp/x86_64.elf (PID: 5428)Socket: 127.0.0.1:8345Jump to behavior
Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru

System Summary

barindex
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 5428.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal68.linELF@0/0@87/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
x86_64.elf35%ReversingLabsLinux.Backdoor.Mirai
x86_64.elf100%AviraEXP/ELF.Mirai.W
x86_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure-network-rebirthltd.ru
83.222.191.146
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    83.222.191.146
    secure-network-rebirthltd.ruBulgaria
    43561NET1-ASBGfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    83.222.191.146dlr.arm6.elfGet hashmaliciousGafgytBrowse
    • /binaries/arm6
    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
    • /binaries/mpsl
    dlr.arm7.elfGet hashmaliciousUnknownBrowse
    • /binaries/arm7
    dlr.mips.elfGet hashmaliciousGafgytBrowse
    • /binaries/mips
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    secure-network-rebirthltd.ruarm5.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    m68k.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    arm4.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    arm7.elfGet hashmaliciousMiraiBrowse
    • 83.222.191.146
    spc.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mpsl.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mips.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    x86_64.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    mpsl.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    arm4.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    NET1-ASBGarm5.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    m68k.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    arm4.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    arm7.elfGet hashmaliciousMiraiBrowse
    • 83.222.191.146
    spc.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mpsl.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    mips.elfGet hashmaliciousUnknownBrowse
    • 83.222.191.146
    x86_64.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    dlr.arm6.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
    • 83.222.191.146
    No context
    No context
    No created / dropped files found
    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):6.03638294844003
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:x86_64.elf
    File size:54'880 bytes
    MD5:3a0f0758c6d78041ca328ee7b6324e37
    SHA1:5b3f2fddbb0b3b595c5c374e14f4a6dd8a762a23
    SHA256:a98c75b7612614ed742dc20e8606ccfbf3e9e420db04a51de199febf79df432a
    SHA512:e219429fb90fc6178f2ed73d360e58cbfc48f7180923455e3338e13949691b8ccef6a20688dd786a27d67dd4c69f5a47cc52ac0ce3f59024242e1af7b5f9c151
    SSDEEP:1536:0JFPkyadVDLdAXfN30ygbdJxjWOUJ38Nu:+P3YVDSXfNkygbxjWOe38Nu
    TLSH:2A332907F5C080FDD19DC2B4476AB63B9537757D0239B2AA67E8FB227D49E225E2C900
    File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@...............................................P.......P.............H,..............Q.td....................................................H...._........H........

    ELF header

    Class:ELF64
    Data:2's complement, little endian
    Version:1 (current)
    Machine:Advanced Micro Devices X86-64
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x400194
    Flags:0x0
    ELF Header Size:64
    Program Header Offset:64
    Program Header Size:56
    Number of Program Headers:3
    Section Header Offset:54240
    Section Header Size:64
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000e80xe80x130x00x6AX001
    .textPROGBITS0x4001000x1000xadf60x00x6AX0016
    .finiPROGBITS0x40aef60xaef60xe0x00x6AX001
    .rodataPROGBITS0x40af200xaf200x16900x00x2A0032
    .ctorsPROGBITS0x50d0000xd0000x100x00x3WA008
    .dtorsPROGBITS0x50d0100xd0100x100x00x3WA008
    .dataPROGBITS0x50d0400xd0400x3600x00x3WA0032
    .bssNOBITS0x50d3a00xd3a00x28a80x00x3WA0032
    .shstrtabSTRTAB0x00xd3a00x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000xc5b00xc5b06.31820x5R E0x100000.init .text .fini .rodata
    LOAD0xd0000x50d0000x50d0000x3a00x2c481.36970x6RW 0x100000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
    TimestampSource PortDest PortSource IPDest IP
    Dec 29, 2024 00:27:57.386130095 CET5883833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:27:57.505657911 CET332115883883.222.191.146192.168.2.13
    Dec 29, 2024 00:27:57.505808115 CET5883833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:27:57.506623983 CET5883833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:27:57.626141071 CET332115883883.222.191.146192.168.2.13
    Dec 29, 2024 00:27:57.626324892 CET5883833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:27:57.746171951 CET332115883883.222.191.146192.168.2.13
    Dec 29, 2024 00:27:58.851893902 CET332115883883.222.191.146192.168.2.13
    Dec 29, 2024 00:27:58.851983070 CET5883833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:27:58.852025032 CET5883833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:00.092395067 CET5884033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:00.212198973 CET332115884083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:00.212363005 CET5884033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:00.213090897 CET5884033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:00.332509041 CET332115884083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:00.332653046 CET5884033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:00.452105045 CET332115884083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:01.558697939 CET332115884083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:01.558804989 CET5884033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:01.558828115 CET5884033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:02.800333023 CET5884233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:02.919994116 CET332115884283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:02.920186996 CET5884233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:02.920926094 CET5884233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:03.040352106 CET332115884283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:03.040414095 CET5884233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:03.159821987 CET332115884283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:04.267177105 CET332115884283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:04.267263889 CET5884233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:04.267296076 CET5884233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:05.391793966 CET5884433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:05.511260033 CET332115884483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:05.511367083 CET5884433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:05.512787104 CET5884433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:05.632216930 CET332115884483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:05.632294893 CET5884433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:05.751745939 CET332115884483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:06.857820034 CET332115884483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:06.857909918 CET5884433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:06.858071089 CET5884433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:07.994533062 CET5884633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:08.114181042 CET332115884683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:08.114320993 CET5884633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:08.115446091 CET5884633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:08.234904051 CET332115884683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:08.235089064 CET5884633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:08.354530096 CET332115884683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:09.459877014 CET332115884683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:09.459970951 CET5884633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:09.460000038 CET5884633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:10.596955061 CET5884833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:10.716674089 CET332115884883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:10.716787100 CET5884833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:10.718070984 CET5884833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:10.837599039 CET332115884883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:10.837647915 CET5884833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:10.957119942 CET332115884883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:12.109359026 CET332115884883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:12.109455109 CET5884833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:12.109483004 CET5884833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:13.351016045 CET5885033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:13.470515013 CET332115885083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:13.470767975 CET5885033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:13.472083092 CET5885033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:13.591569901 CET332115885083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:13.591996908 CET5885033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:13.711497068 CET332115885083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:14.816777945 CET332115885083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:14.816903114 CET5885033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:14.816941023 CET5885033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:16.217721939 CET5885233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:16.337183952 CET332115885283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:16.337310076 CET5885233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:16.338347912 CET5885233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:16.457756996 CET332115885283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:16.457844973 CET5885233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:16.577328920 CET332115885283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:17.637645960 CET332115885283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:17.637775898 CET5885233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:17.637839079 CET5885233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:18.880140066 CET5885433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:18.999675035 CET332115885483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:18.999754906 CET5885433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:19.000396967 CET5885433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:19.119848967 CET332115885483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:19.119925976 CET5885433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:19.239424944 CET332115885483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:20.345887899 CET332115885483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:20.345973969 CET5885433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:20.346000910 CET5885433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:21.482290030 CET5885633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:21.601789951 CET332115885683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:21.601885080 CET5885633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:21.602493048 CET5885633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:21.721910954 CET332115885683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:21.722023964 CET5885633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:21.841439009 CET332115885683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:22.310626030 CET5885833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:22.430100918 CET332115885883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:22.430391073 CET5885833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:22.431037903 CET5885833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:22.550453901 CET332115885883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:22.550549984 CET5885833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:22.670069933 CET332115885883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:22.947985888 CET332115885683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:22.948237896 CET5885633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:22.948237896 CET5885633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:23.775968075 CET332115885883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:23.776158094 CET5885833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:23.776158094 CET5885833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:24.084873915 CET5886033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:24.204443932 CET332115886083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:24.204530001 CET5886033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:24.205312967 CET5886033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:24.324707031 CET332115886083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:24.324755907 CET5886033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:24.444199085 CET332115886083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:24.912177086 CET5886233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:25.031876087 CET332115886283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:25.032094002 CET5886233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:25.032762051 CET5886233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:25.152201891 CET332115886283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:25.152347088 CET5886233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:25.271835089 CET332115886283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:25.550410032 CET332115886083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:25.550585032 CET5886033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:25.550585032 CET5886033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:26.332592964 CET332115886283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:26.332834005 CET5886233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:26.332834005 CET5886233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:26.686939001 CET5886433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:26.806574106 CET332115886483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:26.806803942 CET5886433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:26.807455063 CET5886433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:26.926871061 CET332115886483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:26.926954985 CET5886433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:27.046482086 CET332115886483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:27.469219923 CET5886633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:27.588779926 CET332115886683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:27.588859081 CET5886633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:27.589988947 CET5886633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:27.709500074 CET332115886683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:27.709682941 CET5886633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:27.829152107 CET332115886683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:28.198333025 CET332115886483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:28.198462963 CET5886433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:28.198463917 CET5886433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:28.981205940 CET332115886683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:28.981525898 CET5886633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:28.981525898 CET5886633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:29.591586113 CET5886833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:29.711134911 CET332115886883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:29.711214066 CET5886833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:29.712110996 CET5886833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:29.831620932 CET332115886883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:29.831796885 CET5886833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:29.951406956 CET332115886883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:30.117816925 CET5887033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:30.237499952 CET332115887083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:30.237663984 CET5887033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:30.238183022 CET5887033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:30.357768059 CET332115887083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:30.357844114 CET5887033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:30.477395058 CET332115887083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:31.102628946 CET332115886883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:31.102875948 CET5886833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:31.102875948 CET5886833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:31.584036112 CET332115887083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:31.584249020 CET5887033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:31.584249020 CET5887033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.239705086 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.359276056 CET332115887283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:32.359350920 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.360353947 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.480817080 CET332115887283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:32.480962992 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.600522041 CET332115887283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:32.720822096 CET5887433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.841049910 CET332115887483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:32.841192007 CET5887433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.841810942 CET5887433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:32.961430073 CET332115887483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:32.961518049 CET5887433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:33.082024097 CET332115887483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:34.150557041 CET332115887283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:34.150774956 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:34.150774956 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:34.150798082 CET332115887283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:34.150861979 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:34.150866032 CET332115887283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:34.150907040 CET5887233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:34.150985956 CET332115887483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:34.151050091 CET5887433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:34.151050091 CET5887433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.287278891 CET5887633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.287446022 CET5887833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.406920910 CET332115887683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:35.406933069 CET332115887883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:35.406991959 CET5887633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.406991959 CET5887833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.407917976 CET5887833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.407979965 CET5887633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.527466059 CET332115887883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:35.527503967 CET332115887683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:35.527523041 CET5887833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.527553082 CET5887633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:35.647170067 CET332115887883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:35.647205114 CET332115887683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:36.799128056 CET332115887883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:36.799144030 CET332115887683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:36.799243927 CET5887633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:36.799243927 CET5887833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:36.799273014 CET5887833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:36.799335957 CET5887633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:37.924479008 CET5888033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.040165901 CET5888233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.043987036 CET332115888083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:38.044154882 CET5888033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.044594049 CET5888033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.159704924 CET332115888283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:38.159810066 CET5888233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.160410881 CET5888233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.164026976 CET332115888083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:38.164119959 CET5888033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.279896021 CET332115888283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:38.280157089 CET5888233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:38.283634901 CET332115888083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:38.399717093 CET332115888283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:39.389960051 CET332115888083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:39.390160084 CET5888033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:39.390161037 CET5888033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:39.505898952 CET332115888283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:39.506093979 CET5888233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:39.506113052 CET5888233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:40.527331114 CET5888433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:40.642683029 CET5888633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:40.646903038 CET332115888483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:40.646956921 CET5888433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:40.647759914 CET5888433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:41.036470890 CET5888433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:41.195487022 CET332115888683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:41.195519924 CET332115888483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:41.195545912 CET332115888483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:41.195658922 CET5888633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:41.196666956 CET5888633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:41.317167997 CET332115888683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:41.317284107 CET5888633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:41.436800957 CET332115888683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:42.382986069 CET332115888483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:42.383086920 CET5888433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:42.383117914 CET5888433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:42.496690989 CET332115888683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:42.496944904 CET5888633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:42.497071028 CET5888633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.519699097 CET5888833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.633825064 CET5889033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.639281988 CET332115888883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:43.639368057 CET5888833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.640158892 CET5888833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.753386021 CET332115889083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:43.753460884 CET5889033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.754443884 CET5889033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.759629011 CET332115888883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:43.759696007 CET5888833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.873934031 CET332115889083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:43.874018908 CET5889033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:43.879173040 CET332115888883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:43.993626118 CET332115889083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:45.041780949 CET332115888883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:45.041987896 CET5888833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:45.042017937 CET5888833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:45.099834919 CET332115889083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:45.099891901 CET5889033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:45.099908113 CET5889033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.178708076 CET5889233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.224834919 CET5889433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.298208952 CET332115889283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:46.298455000 CET5889233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.299396038 CET5889233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.344352961 CET332115889483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:46.344413996 CET5889433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.345221043 CET5889433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.418814898 CET332115889283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:46.418881893 CET5889233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.464627981 CET332115889483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:46.464699030 CET5889433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:46.538315058 CET332115889283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:46.584156036 CET332115889483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:47.644512892 CET332115889283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:47.644671917 CET5889233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:47.644913912 CET5889233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:47.737477064 CET332115889483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:47.737570047 CET5889433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:47.737636089 CET5889433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:48.781984091 CET5889633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:48.873677015 CET5889833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:48.901537895 CET332115889683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:48.901622057 CET5889633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:48.902548075 CET5889633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:48.993151903 CET332115889883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:48.993242979 CET5889833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:48.994309902 CET5889833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:49.021959066 CET332115889683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:49.022053003 CET5889633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:49.113784075 CET332115889883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:49.113851070 CET5889833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:49.142436981 CET332115889683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:49.233352900 CET332115889883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:50.332328081 CET332115889683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:50.332506895 CET5889633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:50.332612038 CET5889633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:50.538475990 CET332115889883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:50.538758039 CET5889833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:50.538995028 CET5889833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:50.585357904 CET332115889883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:50.585468054 CET5889833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.470755100 CET5890033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.590204000 CET332115890083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:51.590306997 CET5890033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.591603994 CET5890033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.676192045 CET5890233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.711029053 CET332115890083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:51.711227894 CET5890033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.795669079 CET332115890283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:51.795847893 CET5890233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.797154903 CET5890233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:51.830679893 CET332115890083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:51.916582108 CET332115890283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:51.916796923 CET5890233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:52.036303997 CET332115890283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:52.935564041 CET332115890083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:52.935723066 CET5890033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:52.935889006 CET5890033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:53.141546011 CET332115890283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:53.141660929 CET5890233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:53.141962051 CET5890233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.072726965 CET5890433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.192446947 CET332115890483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:54.192533970 CET5890433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.193389893 CET5890433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.278379917 CET5890633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.312967062 CET332115890483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:54.313019037 CET5890433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.397981882 CET332115890683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:54.398088932 CET5890633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.398936033 CET5890633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.432501078 CET332115890483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:54.518372059 CET332115890683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:54.518456936 CET5890633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:54.637908936 CET332115890683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:55.538346052 CET332115890483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:55.538455009 CET5890433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:55.538553953 CET5890433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:55.747370958 CET332115890683.222.191.146192.168.2.13
    Dec 29, 2024 00:28:55.747510910 CET5890633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:55.747570038 CET5890633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:56.675892115 CET5890833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:56.795464993 CET332115890883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:56.795533895 CET5890833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:56.796757936 CET5890833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:56.884282112 CET5891033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:56.916305065 CET332115890883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:56.916368961 CET5890833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:57.003710985 CET332115891083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:57.003967047 CET5891033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:57.005064964 CET5891033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:57.035871983 CET332115890883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:57.124501944 CET332115891083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:57.124720097 CET5891033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:57.244266033 CET332115891083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:58.141716003 CET332115890883.222.191.146192.168.2.13
    Dec 29, 2024 00:28:58.141840935 CET5890833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:58.141931057 CET5890833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:58.395733118 CET332115891083.222.191.146192.168.2.13
    Dec 29, 2024 00:28:58.395925045 CET5891033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:58.396034002 CET5891033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.280401945 CET5891233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.399903059 CET332115891283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:59.399986029 CET5891233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.401074886 CET5891233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.520514965 CET332115891283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:59.520741940 CET5891233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.533360004 CET5891433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.640219927 CET332115891283.222.191.146192.168.2.13
    Dec 29, 2024 00:28:59.652805090 CET332115891483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:59.653065920 CET5891433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.654289007 CET5891433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.773736000 CET332115891483.222.191.146192.168.2.13
    Dec 29, 2024 00:28:59.773988962 CET5891433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:28:59.893471956 CET332115891483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:00.699580908 CET332115891283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:00.699702978 CET5891233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:00.699732065 CET5891233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:01.044676065 CET332115891483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:01.044804096 CET5891433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:01.044804096 CET5891433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:01.825249910 CET5891633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:01.944778919 CET332115891683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:01.944921017 CET5891633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:01.946182013 CET5891633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:02.065671921 CET332115891683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:02.065747976 CET5891633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:02.181900024 CET5891833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:02.185161114 CET332115891683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:02.301378965 CET332115891883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:02.301469088 CET5891833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:02.302361965 CET5891833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:02.421794891 CET332115891883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:02.421927929 CET5891833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:02.541331053 CET332115891883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:03.336903095 CET332115891683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:03.337045908 CET5891633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:03.337045908 CET5891633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:03.693839073 CET332115891883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:03.693933010 CET5891833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:03.694010019 CET5891833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:04.473501921 CET5892033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:04.593051910 CET332115892083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:04.593146086 CET5892033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:04.593832016 CET5892033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:04.713288069 CET332115892083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:04.713340998 CET5892033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:04.830918074 CET5892233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:04.832801104 CET332115892083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:04.950476885 CET332115892283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:04.950552940 CET5892233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:04.951673031 CET5892233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:05.071186066 CET332115892283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:05.071259975 CET5892233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:05.190912008 CET332115892283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:05.941745996 CET332115892083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:05.941876888 CET5892033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:05.941876888 CET5892033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:06.343261003 CET332115892283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:06.343354940 CET5892233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:06.343466997 CET5892233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.077776909 CET5892433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.197263956 CET332115892483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:07.197371960 CET5892433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.198147058 CET5892433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.317657948 CET332115892483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:07.317800999 CET5892433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.437448025 CET332115892483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:07.468447924 CET5892633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.587975025 CET332115892683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:07.588074923 CET5892633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.588934898 CET5892633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.708519936 CET332115892683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:07.708647013 CET5892633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:07.828249931 CET332115892683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:08.543385983 CET332115892483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:08.543529034 CET5892433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:08.543529034 CET5892433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:08.933747053 CET332115892683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:08.933851957 CET5892633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:08.933876991 CET5892633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:09.670115948 CET5892833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:09.789638042 CET332115892883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:09.789731026 CET5892833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:09.790678978 CET5892833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:09.910176039 CET332115892883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:09.910289049 CET5892833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:10.029714108 CET332115892883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:10.071199894 CET5893033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:10.190684080 CET332115893083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:10.190933943 CET5893033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:10.192323923 CET5893033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:10.311775923 CET332115893083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:10.311880112 CET5893033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:10.431437016 CET332115893083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:11.139111042 CET332115892883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:11.139470100 CET5892833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:11.139470100 CET5892833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:11.493695974 CET332115893083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:11.493863106 CET5893033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:11.494000912 CET5893033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.275754929 CET5893233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.395245075 CET332115893283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:12.395540953 CET5893233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.396754026 CET5893233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.516238928 CET332115893283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:12.516338110 CET5893233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.631907940 CET5893433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.635909081 CET332115893283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:12.751424074 CET332115893483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:12.751573086 CET5893433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.753025055 CET5893433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.872489929 CET332115893483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:12.872642040 CET5893433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:12.992352009 CET332115893483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:13.741513014 CET332115893283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:13.741947889 CET5893233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:13.741947889 CET5893233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:14.096831083 CET332115893483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:14.097008944 CET5893433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:14.097182035 CET5893433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:14.867877960 CET5893633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:14.987354040 CET332115893683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:14.987559080 CET5893633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:14.988910913 CET5893633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:15.108347893 CET332115893683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:15.108409882 CET5893633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:15.227809906 CET332115893683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:15.234457970 CET5893833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:15.354022026 CET332115893883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:15.354298115 CET5893833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:15.355465889 CET5893833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:15.475676060 CET332115893883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:15.475914001 CET5893833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:15.595506907 CET332115893883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:16.380323887 CET332115893683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:16.380439997 CET5893633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:16.380494118 CET5893633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:16.653856993 CET332115893883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:16.654108047 CET5893833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:16.654143095 CET5893833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:17.505390882 CET5894033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:17.625024080 CET332115894083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:17.625148058 CET5894033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:17.626470089 CET5894033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:17.745971918 CET332115894083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:17.746113062 CET5894033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:17.791498899 CET5894233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:17.865673065 CET332115894083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:17.911145926 CET332115894283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:17.911344051 CET5894233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:17.912501097 CET5894233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:18.032147884 CET332115894283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:18.032399893 CET5894233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:18.151856899 CET332115894283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:18.975049019 CET332115894083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:18.975256920 CET5894033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:18.975256920 CET5894033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:19.303472042 CET332115894283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:19.303752899 CET5894233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:19.303842068 CET5894233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.111596107 CET5894433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.231080055 CET332115894483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:20.231363058 CET5894433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.232495070 CET5894433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.352003098 CET332115894483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:20.352255106 CET5894433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.440568924 CET5894633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.471797943 CET332115894483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:20.560118914 CET332115894683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:20.560188055 CET5894633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.561295986 CET5894633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.680721045 CET332115894683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:20.680810928 CET5894633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:20.800390005 CET332115894683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:21.577771902 CET332115894483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:21.578079939 CET5894433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:21.578079939 CET5894433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:21.905700922 CET332115894683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:21.905865908 CET5894633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:21.905904055 CET5894633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:22.715786934 CET5894833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:22.835280895 CET332115894883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:22.835441113 CET5894833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:22.836335897 CET5894833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:22.955809116 CET332115894883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:22.955905914 CET5894833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:23.042464018 CET5895033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:23.075450897 CET332115894883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:23.161959887 CET332115895083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:23.162025928 CET5895033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:23.163072109 CET5895033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:23.282640934 CET332115895083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:23.282783985 CET5895033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:23.402318954 CET332115895083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:24.227722883 CET332115894883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:24.227859974 CET5894833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:24.227921009 CET5894833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:24.507697105 CET332115895083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:24.507862091 CET5895033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:24.507862091 CET5895033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.364712000 CET5895233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.484505892 CET332115895283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:25.484565020 CET5895233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.485630035 CET5895233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.605040073 CET332115895283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:25.605098963 CET5895233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.644681931 CET5895433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.724615097 CET332115895283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:25.764194012 CET332115895483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:25.764410973 CET5895433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.765559912 CET5895433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:25.884965897 CET332115895483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:25.885063887 CET5895433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:26.004642963 CET332115895483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:26.785032988 CET332115895283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:26.785108089 CET5895233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:26.785202026 CET5895233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:27.156387091 CET332115895483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:27.156457901 CET5895433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:27.156486988 CET5895433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:27.921138048 CET5895633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.040635109 CET332115895683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:28.040712118 CET5895633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.041384935 CET5895633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.160938025 CET332115895683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:28.160999060 CET5895633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.280446053 CET332115895683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:28.293138981 CET5895833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.412646055 CET332115895883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:28.412712097 CET5895833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.413372993 CET5895833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.532948971 CET332115895883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:28.533020973 CET5895833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:28.652477980 CET332115895883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:29.386650085 CET332115895683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:29.386749983 CET5895633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:29.386789083 CET5895633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:29.748317003 CET332115895883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:29.748435020 CET5895833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:29.748449087 CET5895833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:30.523288965 CET5896033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:30.642854929 CET332115896083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:30.642936945 CET5896033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:30.643872023 CET5896033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:30.763411045 CET332115896083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:30.763467073 CET5896033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:30.882970095 CET332115896083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:30.884028912 CET5896233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:31.003529072 CET332115896283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:31.003626108 CET5896233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:31.004839897 CET5896233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:31.124279022 CET332115896283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:31.124337912 CET5896233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:31.243824959 CET332115896283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:32.034635067 CET332115896083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:32.034821033 CET5896033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:32.034854889 CET5896033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:32.349278927 CET332115896283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:32.349455118 CET5896233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:32.349586964 CET5896233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.171675920 CET5896433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.291171074 CET332115896483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:33.291275024 CET5896433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.292362928 CET5896433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.411811113 CET332115896483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:33.411895990 CET5896433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.487186909 CET5896633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.531337023 CET332115896483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:33.606638908 CET332115896683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:33.606827021 CET5896633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.607822895 CET5896633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.727230072 CET332115896683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:33.727492094 CET5896633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:33.847009897 CET332115896683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:34.638509035 CET332115896483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:34.638627052 CET5896433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:34.638664961 CET5896433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:34.952506065 CET332115896683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:34.952678919 CET5896633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:34.952728033 CET5896633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:35.775372028 CET5896833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:35.894862890 CET332115896883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:35.894994020 CET5896833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:35.895780087 CET5896833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:36.015229940 CET332115896883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:36.015328884 CET5896833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:36.089359045 CET5897033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:36.134982109 CET332115896883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:36.208854914 CET332115897083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:36.208966017 CET5897033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:36.209851980 CET5897033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:36.329263926 CET332115897083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:36.329381943 CET5897033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:36.448884010 CET332115897083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:37.287547112 CET332115896883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:37.287683010 CET5896833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:37.287697077 CET5896833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:37.555422068 CET332115897083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:37.555561066 CET5897033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:37.555561066 CET5897033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.423827887 CET5897233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.544797897 CET332115897283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:38.544887066 CET5897233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.546029091 CET5897233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.665559053 CET332115897283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:38.665664911 CET5897233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.692892075 CET5897433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.785269976 CET332115897283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:38.812567949 CET332115897483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:38.812685013 CET5897433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.813745022 CET5897433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:38.933234930 CET332115897483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:38.933357000 CET5897433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:39.052885056 CET332115897483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:39.892621994 CET332115897283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:39.892767906 CET5897233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:39.892812967 CET5897233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:40.159409046 CET332115897483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:40.159538031 CET5897433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:40.159580946 CET5897433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.018304110 CET5897633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.138067007 CET332115897683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:41.138252020 CET5897633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.139600992 CET5897633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.259037018 CET332115897683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:41.259299994 CET5897633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.296725035 CET5897833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.379265070 CET332115897683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:41.416752100 CET332115897883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:41.416846991 CET5897833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.418107033 CET5897833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.537611961 CET332115897883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:41.537770033 CET5897833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:41.657388926 CET332115897883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:42.438617945 CET332115897683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:42.438935041 CET5897633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:42.438985109 CET5897633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:42.762968063 CET332115897883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:42.763139963 CET5897833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:42.763328075 CET5897833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:43.565388918 CET5898033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:43.684911013 CET332115898083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:43.685067892 CET5898033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:43.686109066 CET5898033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:43.805670977 CET332115898083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:43.805807114 CET5898033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:43.889229059 CET5898233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:43.925375938 CET332115898083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:44.009000063 CET332115898283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:44.009176016 CET5898233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:44.010482073 CET5898233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:44.129908085 CET332115898283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:44.129992962 CET5898233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:44.249584913 CET332115898283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:44.985166073 CET332115898083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:44.985286951 CET5898033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:44.985300064 CET5898033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:45.402101040 CET332115898283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:45.402225018 CET5898233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:45.402251959 CET5898233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.111054897 CET5898433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.230530977 CET332115898483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:46.230740070 CET5898433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.231636047 CET5898433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.351068020 CET332115898483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:46.351172924 CET5898433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.470717907 CET332115898483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:46.529066086 CET5898633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.648583889 CET332115898683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:46.648823023 CET5898633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.650135994 CET5898633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.769617081 CET332115898683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:46.769787073 CET5898633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:46.889329910 CET332115898683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:47.576698065 CET332115898483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:47.576874018 CET5898433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:47.576874971 CET5898433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:48.002414942 CET332115898683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:48.002492905 CET5898633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:48.002522945 CET5898633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:48.713772058 CET5898833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:48.833353043 CET332115898883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:48.833600998 CET5898833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:48.834508896 CET5898833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:48.954020977 CET332115898883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:48.954116106 CET5898833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:49.073699951 CET332115898883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:49.127748013 CET5899033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:49.247431993 CET332115899083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:49.247556925 CET5899033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:49.248585939 CET5899033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:49.368071079 CET332115899083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:49.368211985 CET5899033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:49.487870932 CET332115899083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:50.133295059 CET332115898883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:50.133457899 CET5898833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:50.133519888 CET5898833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:50.640012026 CET332115899083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:50.640187979 CET5899033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:50.640280008 CET5899033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:51.260298967 CET5899233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:51.379870892 CET332115899283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:51.380062103 CET5899233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:51.381571054 CET5899233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:51.501187086 CET332115899283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:51.501420975 CET5899233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:51.620959044 CET332115899283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:51.779949903 CET5899433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:51.899542093 CET332115899483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:51.899907112 CET5899433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:51.901052952 CET5899433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:52.020498037 CET332115899483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:52.020637035 CET5899433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:52.140266895 CET332115899483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:52.680459023 CET332115899283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:52.680588961 CET5899233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:52.680589914 CET5899233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:53.248399019 CET332115899483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:53.248554945 CET5899433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:53.248763084 CET5899433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:53.818451881 CET5899633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:53.938461065 CET332115899683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:53.938710928 CET5899633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:53.940243959 CET5899633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:54.059699059 CET332115899683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:54.060015917 CET5899633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:54.271955013 CET332115899683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:54.377084970 CET5899833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:54.496548891 CET332115899883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:54.496862888 CET5899833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:54.498809099 CET5899833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:54.618262053 CET332115899883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:54.618391991 CET5899833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:54.737935066 CET332115899883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:55.331187963 CET332115899683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:55.331486940 CET5899633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:55.331569910 CET5899633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:55.796740055 CET332115899883.222.191.146192.168.2.13
    Dec 29, 2024 00:29:55.796936989 CET5899833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:55.797019958 CET5899833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:56.470304012 CET5900033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:56.589950085 CET332115900083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:56.590121984 CET5900033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:56.591571093 CET5900033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:56.711056948 CET332115900083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:56.711275101 CET5900033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:56.830732107 CET332115900083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:56.922950983 CET5900233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:57.042617083 CET332115900283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:57.042864084 CET5900233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:57.044671059 CET5900233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:57.164387941 CET332115900283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:57.164613008 CET5900233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:57.284214973 CET332115900283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:57.889548063 CET332115900083.222.191.146192.168.2.13
    Dec 29, 2024 00:29:57.889847040 CET5900033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:57.889890909 CET5900033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:58.389394999 CET332115900283.222.191.146192.168.2.13
    Dec 29, 2024 00:29:58.389481068 CET5900233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:58.389498949 CET5900233211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.016761065 CET5900433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.136442900 CET332115900483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:59.136724949 CET5900433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.138274908 CET5900433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.257734060 CET332115900483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:59.257858992 CET5900433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.377402067 CET332115900483.222.191.146192.168.2.13
    Dec 29, 2024 00:29:59.516001940 CET5900633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.635560989 CET332115900683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:59.635658026 CET5900633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.637090921 CET5900633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.756524086 CET332115900683.222.191.146192.168.2.13
    Dec 29, 2024 00:29:59.756594896 CET5900633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:29:59.876045942 CET332115900683.222.191.146192.168.2.13
    Dec 29, 2024 00:30:00.515291929 CET332115900483.222.191.146192.168.2.13
    Dec 29, 2024 00:30:00.515548944 CET5900433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:00.515609026 CET5900433211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:00.982989073 CET332115900683.222.191.146192.168.2.13
    Dec 29, 2024 00:30:00.983094931 CET5900633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:00.983094931 CET5900633211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:01.653539896 CET5900833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:01.773113966 CET332115900883.222.191.146192.168.2.13
    Dec 29, 2024 00:30:01.773410082 CET5900833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:01.774853945 CET5900833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:01.894316912 CET332115900883.222.191.146192.168.2.13
    Dec 29, 2024 00:30:01.894558907 CET5900833211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:02.014060974 CET332115900883.222.191.146192.168.2.13
    Dec 29, 2024 00:30:02.109968901 CET5901033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:02.229468107 CET332115901083.222.191.146192.168.2.13
    Dec 29, 2024 00:30:02.229624987 CET5901033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:02.231481075 CET5901033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:02.350861073 CET332115901083.222.191.146192.168.2.13
    Dec 29, 2024 00:30:02.351041079 CET5901033211192.168.2.1383.222.191.146
    Dec 29, 2024 00:30:02.470541000 CET332115901083.222.191.146192.168.2.13
    TimestampSource PortDest PortSource IPDest IP
    Dec 29, 2024 00:27:57.146066904 CET5906153192.168.2.138.8.8.8
    Dec 29, 2024 00:27:57.385431051 CET53590618.8.8.8192.168.2.13
    Dec 29, 2024 00:27:59.853812933 CET3328753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:00.091640949 CET53332878.8.8.8192.168.2.13
    Dec 29, 2024 00:28:02.560987949 CET3959853192.168.2.138.8.8.8
    Dec 29, 2024 00:28:02.799663067 CET53395988.8.8.8192.168.2.13
    Dec 29, 2024 00:28:05.269093990 CET3531253192.168.2.138.8.8.8
    Dec 29, 2024 00:28:05.391324043 CET53353128.8.8.8192.168.2.13
    Dec 29, 2024 00:28:07.860028028 CET5106053192.168.2.138.8.8.8
    Dec 29, 2024 00:28:07.993807077 CET53510608.8.8.8192.168.2.13
    Dec 29, 2024 00:28:10.462445974 CET5683753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:10.596272945 CET53568378.8.8.8192.168.2.13
    Dec 29, 2024 00:28:13.112298965 CET4687253192.168.2.138.8.8.8
    Dec 29, 2024 00:28:13.349952936 CET53468728.8.8.8192.168.2.13
    Dec 29, 2024 00:28:15.818983078 CET5136553192.168.2.138.8.8.8
    Dec 29, 2024 00:28:16.217170000 CET53513658.8.8.8192.168.2.13
    Dec 29, 2024 00:28:18.641762018 CET5203653192.168.2.138.8.8.8
    Dec 29, 2024 00:28:18.879569054 CET53520368.8.8.8192.168.2.13
    Dec 29, 2024 00:28:21.347448111 CET4317053192.168.2.138.8.8.8
    Dec 29, 2024 00:28:21.481462002 CET53431708.8.8.8192.168.2.13
    Dec 29, 2024 00:28:22.176551104 CET3892453192.168.2.138.8.8.8
    Dec 29, 2024 00:28:22.310195923 CET53389248.8.8.8192.168.2.13
    Dec 29, 2024 00:28:23.950341940 CET5529453192.168.2.138.8.8.8
    Dec 29, 2024 00:28:24.084290028 CET53552948.8.8.8192.168.2.13
    Dec 29, 2024 00:28:24.777861118 CET3838053192.168.2.138.8.8.8
    Dec 29, 2024 00:28:24.911613941 CET53383808.8.8.8192.168.2.13
    Dec 29, 2024 00:28:26.552680969 CET4455353192.168.2.138.8.8.8
    Dec 29, 2024 00:28:26.686284065 CET53445538.8.8.8192.168.2.13
    Dec 29, 2024 00:28:27.334734917 CET4343953192.168.2.138.8.8.8
    Dec 29, 2024 00:28:27.468652964 CET53434398.8.8.8192.168.2.13
    Dec 29, 2024 00:28:29.200721979 CET5189753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:29.590989113 CET53518978.8.8.8192.168.2.13
    Dec 29, 2024 00:28:29.983236074 CET4568553192.168.2.138.8.8.8
    Dec 29, 2024 00:28:30.117181063 CET53456858.8.8.8192.168.2.13
    Dec 29, 2024 00:28:32.104814053 CET3979153192.168.2.138.8.8.8
    Dec 29, 2024 00:28:32.239017963 CET53397918.8.8.8192.168.2.13
    Dec 29, 2024 00:28:32.586344957 CET5375153192.168.2.138.8.8.8
    Dec 29, 2024 00:28:32.720056057 CET53537518.8.8.8192.168.2.13
    Dec 29, 2024 00:28:35.153026104 CET6077953192.168.2.138.8.8.8
    Dec 29, 2024 00:28:35.153156042 CET3604853192.168.2.138.8.8.8
    Dec 29, 2024 00:28:35.286684036 CET53607798.8.8.8192.168.2.13
    Dec 29, 2024 00:28:35.286762953 CET53360488.8.8.8192.168.2.13
    Dec 29, 2024 00:28:37.801510096 CET3833853192.168.2.138.8.8.8
    Dec 29, 2024 00:28:37.801670074 CET5236953192.168.2.138.8.8.8
    Dec 29, 2024 00:28:37.923850060 CET53523698.8.8.8192.168.2.13
    Dec 29, 2024 00:28:38.039613962 CET53383388.8.8.8192.168.2.13
    Dec 29, 2024 00:28:40.392596960 CET4721153192.168.2.138.8.8.8
    Dec 29, 2024 00:28:40.508371115 CET4780753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:40.526676893 CET53472118.8.8.8192.168.2.13
    Dec 29, 2024 00:28:40.642026901 CET53478078.8.8.8192.168.2.13
    Dec 29, 2024 00:28:43.385318995 CET3432753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:43.499470949 CET5391753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:43.518949986 CET53343278.8.8.8192.168.2.13
    Dec 29, 2024 00:28:43.633111000 CET53539178.8.8.8192.168.2.13
    Dec 29, 2024 00:28:46.044159889 CET4283753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:46.101874113 CET5720453192.168.2.138.8.8.8
    Dec 29, 2024 00:28:46.178004980 CET53428378.8.8.8192.168.2.13
    Dec 29, 2024 00:28:46.224257946 CET53572048.8.8.8192.168.2.13
    Dec 29, 2024 00:28:48.647562027 CET5772653192.168.2.138.8.8.8
    Dec 29, 2024 00:28:48.739639044 CET4698353192.168.2.138.8.8.8
    Dec 29, 2024 00:28:48.781431913 CET53577268.8.8.8192.168.2.13
    Dec 29, 2024 00:28:48.873214960 CET53469838.8.8.8192.168.2.13
    Dec 29, 2024 00:28:51.335359097 CET4688053192.168.2.138.8.8.8
    Dec 29, 2024 00:28:51.469705105 CET53468808.8.8.8192.168.2.13
    Dec 29, 2024 00:28:51.541568995 CET5432153192.168.2.138.8.8.8
    Dec 29, 2024 00:28:51.675162077 CET53543218.8.8.8192.168.2.13
    Dec 29, 2024 00:28:53.938004017 CET5844553192.168.2.138.8.8.8
    Dec 29, 2024 00:28:54.072065115 CET53584458.8.8.8192.168.2.13
    Dec 29, 2024 00:28:54.143908978 CET4357753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:54.277748108 CET53435778.8.8.8192.168.2.13
    Dec 29, 2024 00:28:56.540975094 CET5940553192.168.2.138.8.8.8
    Dec 29, 2024 00:28:56.675013065 CET53594058.8.8.8192.168.2.13
    Dec 29, 2024 00:28:56.749897957 CET5138153192.168.2.138.8.8.8
    Dec 29, 2024 00:28:56.883625031 CET53513818.8.8.8192.168.2.13
    Dec 29, 2024 00:28:59.145513058 CET5182553192.168.2.138.8.8.8
    Dec 29, 2024 00:28:59.279783964 CET53518258.8.8.8192.168.2.13
    Dec 29, 2024 00:28:59.398672104 CET5045753192.168.2.138.8.8.8
    Dec 29, 2024 00:28:59.532412052 CET53504578.8.8.8192.168.2.13
    Dec 29, 2024 00:29:01.702079058 CET4809353192.168.2.138.8.8.8
    Dec 29, 2024 00:29:01.824578047 CET53480938.8.8.8192.168.2.13
    Dec 29, 2024 00:29:02.046963930 CET3375053192.168.2.138.8.8.8
    Dec 29, 2024 00:29:02.181194067 CET53337508.8.8.8192.168.2.13
    Dec 29, 2024 00:29:04.339325905 CET3620453192.168.2.138.8.8.8
    Dec 29, 2024 00:29:04.473092079 CET53362048.8.8.8192.168.2.13
    Dec 29, 2024 00:29:04.696365118 CET3839653192.168.2.138.8.8.8
    Dec 29, 2024 00:29:04.830089092 CET53383968.8.8.8192.168.2.13
    Dec 29, 2024 00:29:06.943358898 CET3554253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:07.077066898 CET53355428.8.8.8192.168.2.13
    Dec 29, 2024 00:29:07.345228910 CET5636353192.168.2.138.8.8.8
    Dec 29, 2024 00:29:07.467755079 CET53563638.8.8.8192.168.2.13
    Dec 29, 2024 00:29:09.545123100 CET5087253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:09.669337034 CET53508728.8.8.8192.168.2.13
    Dec 29, 2024 00:29:09.935928106 CET3349453192.168.2.138.8.8.8
    Dec 29, 2024 00:29:10.070260048 CET53334948.8.8.8192.168.2.13
    Dec 29, 2024 00:29:12.141369104 CET3772553192.168.2.138.8.8.8
    Dec 29, 2024 00:29:12.274873972 CET53377258.8.8.8192.168.2.13
    Dec 29, 2024 00:29:12.497145891 CET4549353192.168.2.138.8.8.8
    Dec 29, 2024 00:29:12.630887985 CET53454938.8.8.8192.168.2.13
    Dec 29, 2024 00:29:14.744616985 CET5164253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:14.866905928 CET53516428.8.8.8192.168.2.13
    Dec 29, 2024 00:29:15.099775076 CET3667953192.168.2.138.8.8.8
    Dec 29, 2024 00:29:15.233499050 CET53366798.8.8.8192.168.2.13
    Dec 29, 2024 00:29:17.382119894 CET5596953192.168.2.138.8.8.8
    Dec 29, 2024 00:29:17.504419088 CET53559698.8.8.8192.168.2.13
    Dec 29, 2024 00:29:17.656382084 CET3888653192.168.2.138.8.8.8
    Dec 29, 2024 00:29:17.790517092 CET53388868.8.8.8192.168.2.13
    Dec 29, 2024 00:29:19.976819992 CET3371253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:20.110740900 CET53337128.8.8.8192.168.2.13
    Dec 29, 2024 00:29:20.306082964 CET5045953192.168.2.138.8.8.8
    Dec 29, 2024 00:29:20.439701080 CET53504598.8.8.8192.168.2.13
    Dec 29, 2024 00:29:22.580559969 CET5638753192.168.2.138.8.8.8
    Dec 29, 2024 00:29:22.714900970 CET53563878.8.8.8192.168.2.13
    Dec 29, 2024 00:29:22.907660007 CET4265353192.168.2.138.8.8.8
    Dec 29, 2024 00:29:23.041666985 CET53426538.8.8.8192.168.2.13
    Dec 29, 2024 00:29:25.230407000 CET4269253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:25.363949060 CET53426928.8.8.8192.168.2.13
    Dec 29, 2024 00:29:25.510111094 CET5604353192.168.2.138.8.8.8
    Dec 29, 2024 00:29:25.643918037 CET53560438.8.8.8192.168.2.13
    Dec 29, 2024 00:29:27.787082911 CET4372653192.168.2.138.8.8.8
    Dec 29, 2024 00:29:27.920770884 CET53437268.8.8.8192.168.2.13
    Dec 29, 2024 00:29:28.158291101 CET4916653192.168.2.138.8.8.8
    Dec 29, 2024 00:29:28.292687893 CET53491668.8.8.8192.168.2.13
    Dec 29, 2024 00:29:30.388473034 CET5467253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:30.522840977 CET53546728.8.8.8192.168.2.13
    Dec 29, 2024 00:29:30.750073910 CET3924853192.168.2.138.8.8.8
    Dec 29, 2024 00:29:30.883654118 CET53392488.8.8.8192.168.2.13
    Dec 29, 2024 00:29:33.037252903 CET3503253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:33.170865059 CET53350328.8.8.8192.168.2.13
    Dec 29, 2024 00:29:33.352173090 CET5807153192.168.2.138.8.8.8
    Dec 29, 2024 00:29:33.486502886 CET53580718.8.8.8192.168.2.13
    Dec 29, 2024 00:29:35.640590906 CET6041153192.168.2.138.8.8.8
    Dec 29, 2024 00:29:35.774857998 CET53604118.8.8.8192.168.2.13
    Dec 29, 2024 00:29:35.954925060 CET3367653192.168.2.138.8.8.8
    Dec 29, 2024 00:29:36.088675022 CET53336768.8.8.8192.168.2.13
    Dec 29, 2024 00:29:38.289356947 CET6009853192.168.2.138.8.8.8
    Dec 29, 2024 00:29:38.422965050 CET53600988.8.8.8192.168.2.13
    Dec 29, 2024 00:29:38.557672024 CET5158853192.168.2.138.8.8.8
    Dec 29, 2024 00:29:38.692079067 CET53515888.8.8.8192.168.2.13
    Dec 29, 2024 00:29:40.895000935 CET4223853192.168.2.138.8.8.8
    Dec 29, 2024 00:29:41.017410040 CET53422388.8.8.8192.168.2.13
    Dec 29, 2024 00:29:41.161772966 CET3316553192.168.2.138.8.8.8
    Dec 29, 2024 00:29:41.295444012 CET53331658.8.8.8192.168.2.13
    Dec 29, 2024 00:29:43.441639900 CET5614753192.168.2.138.8.8.8
    Dec 29, 2024 00:29:43.564129114 CET53561478.8.8.8192.168.2.13
    Dec 29, 2024 00:29:43.766038895 CET4372053192.168.2.138.8.8.8
    Dec 29, 2024 00:29:43.888439894 CET53437208.8.8.8192.168.2.13
    Dec 29, 2024 00:29:45.987927914 CET3939253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:46.110213995 CET53393928.8.8.8192.168.2.13
    Dec 29, 2024 00:29:46.405262947 CET3687453192.168.2.138.8.8.8
    Dec 29, 2024 00:29:46.527848005 CET53368748.8.8.8192.168.2.13
    Dec 29, 2024 00:29:48.579555035 CET5767953192.168.2.138.8.8.8
    Dec 29, 2024 00:29:48.713074923 CET53576798.8.8.8192.168.2.13
    Dec 29, 2024 00:29:49.004581928 CET3621553192.168.2.138.8.8.8
    Dec 29, 2024 00:29:49.127063036 CET53362158.8.8.8192.168.2.13
    Dec 29, 2024 00:29:51.136715889 CET6051153192.168.2.138.8.8.8
    Dec 29, 2024 00:29:51.259059906 CET53605118.8.8.8192.168.2.13
    Dec 29, 2024 00:29:51.643981934 CET3358453192.168.2.138.8.8.8
    Dec 29, 2024 00:29:51.778493881 CET53335848.8.8.8192.168.2.13
    Dec 29, 2024 00:29:53.683620930 CET3722053192.168.2.138.8.8.8
    Dec 29, 2024 00:29:53.817301035 CET53372208.8.8.8192.168.2.13
    Dec 29, 2024 00:29:54.253114939 CET5482253192.168.2.138.8.8.8
    Dec 29, 2024 00:29:54.375528097 CET53548228.8.8.8192.168.2.13
    Dec 29, 2024 00:29:56.334975958 CET4914053192.168.2.138.8.8.8
    Dec 29, 2024 00:29:56.468703032 CET53491408.8.8.8192.168.2.13
    Dec 29, 2024 00:29:56.799890041 CET3507453192.168.2.138.8.8.8
    Dec 29, 2024 00:29:56.922244072 CET53350748.8.8.8192.168.2.13
    Dec 29, 2024 00:29:58.893328905 CET6037953192.168.2.138.8.8.8
    Dec 29, 2024 00:29:59.015829086 CET53603798.8.8.8192.168.2.13
    Dec 29, 2024 00:29:59.392571926 CET3921653192.168.2.138.8.8.8
    Dec 29, 2024 00:29:59.514957905 CET53392168.8.8.8192.168.2.13
    Dec 29, 2024 00:30:01.518410921 CET6009153192.168.2.138.8.8.8
    Dec 29, 2024 00:30:01.652337074 CET53600918.8.8.8192.168.2.13
    Dec 29, 2024 00:30:01.986454964 CET4841853192.168.2.138.8.8.8
    Dec 29, 2024 00:30:02.108887911 CET53484188.8.8.8192.168.2.13
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Dec 29, 2024 00:27:57.146066904 CET192.168.2.138.8.8.80xa137Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:27:59.853812933 CET192.168.2.138.8.8.80xd498Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:02.560987949 CET192.168.2.138.8.8.80xd2c8Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:05.269093990 CET192.168.2.138.8.8.80xd9e5Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:07.860028028 CET192.168.2.138.8.8.80x121eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:10.462445974 CET192.168.2.138.8.8.80x3c93Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:13.112298965 CET192.168.2.138.8.8.80xb6e3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:15.818983078 CET192.168.2.138.8.8.80x51daStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:18.641762018 CET192.168.2.138.8.8.80xa83fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:21.347448111 CET192.168.2.138.8.8.80xc504Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:22.176551104 CET192.168.2.138.8.8.80xa137Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:23.950341940 CET192.168.2.138.8.8.80x1111Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:24.777861118 CET192.168.2.138.8.8.80xd498Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:26.552680969 CET192.168.2.138.8.8.80x1c1eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:27.334734917 CET192.168.2.138.8.8.80xd2c8Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:29.200721979 CET192.168.2.138.8.8.80x3189Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:29.983236074 CET192.168.2.138.8.8.80xd9e5Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:32.104814053 CET192.168.2.138.8.8.80x6480Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:32.586344957 CET192.168.2.138.8.8.80x121eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:35.153026104 CET192.168.2.138.8.8.80x2307Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:35.153156042 CET192.168.2.138.8.8.80x3c93Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:37.801510096 CET192.168.2.138.8.8.80xb6e3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:37.801670074 CET192.168.2.138.8.8.80x9efStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:40.392596960 CET192.168.2.138.8.8.80x47daStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:40.508371115 CET192.168.2.138.8.8.80x51daStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:43.385318995 CET192.168.2.138.8.8.80x663Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:43.499470949 CET192.168.2.138.8.8.80xa83fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:46.044159889 CET192.168.2.138.8.8.80xb085Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:46.101874113 CET192.168.2.138.8.8.80xc504Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:48.647562027 CET192.168.2.138.8.8.80x37c6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:48.739639044 CET192.168.2.138.8.8.80x1111Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:51.335359097 CET192.168.2.138.8.8.80x36f2Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:51.541568995 CET192.168.2.138.8.8.80x1c1eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:53.938004017 CET192.168.2.138.8.8.80x70c1Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:54.143908978 CET192.168.2.138.8.8.80x3189Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:56.540975094 CET192.168.2.138.8.8.80x2abcStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:56.749897957 CET192.168.2.138.8.8.80x6480Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:59.145513058 CET192.168.2.138.8.8.80xa785Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:59.398672104 CET192.168.2.138.8.8.80x2307Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:01.702079058 CET192.168.2.138.8.8.80x1d9eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:02.046963930 CET192.168.2.138.8.8.80x9efStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:04.339325905 CET192.168.2.138.8.8.80xe7f2Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:04.696365118 CET192.168.2.138.8.8.80x47daStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:06.943358898 CET192.168.2.138.8.8.80x807dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:07.345228910 CET192.168.2.138.8.8.80x663Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:09.545123100 CET192.168.2.138.8.8.80xcf3eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:09.935928106 CET192.168.2.138.8.8.80xb085Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:12.141369104 CET192.168.2.138.8.8.80x211dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:12.497145891 CET192.168.2.138.8.8.80x37c6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:14.744616985 CET192.168.2.138.8.8.80x12ccStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:15.099775076 CET192.168.2.138.8.8.80x36f2Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:17.382119894 CET192.168.2.138.8.8.80xf259Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:17.656382084 CET192.168.2.138.8.8.80x70c1Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:19.976819992 CET192.168.2.138.8.8.80x8643Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:20.306082964 CET192.168.2.138.8.8.80x2abcStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:22.580559969 CET192.168.2.138.8.8.80x3f7bStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:22.907660007 CET192.168.2.138.8.8.80xa785Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:25.230407000 CET192.168.2.138.8.8.80xd8d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:25.510111094 CET192.168.2.138.8.8.80x1d9eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:27.787082911 CET192.168.2.138.8.8.80x5811Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:28.158291101 CET192.168.2.138.8.8.80xe7f2Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:30.388473034 CET192.168.2.138.8.8.80xb654Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:30.750073910 CET192.168.2.138.8.8.80x807dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:33.037252903 CET192.168.2.138.8.8.80x8392Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:33.352173090 CET192.168.2.138.8.8.80xcf3eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:35.640590906 CET192.168.2.138.8.8.80x9f83Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:35.954925060 CET192.168.2.138.8.8.80x211dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:38.289356947 CET192.168.2.138.8.8.80x95beStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:38.557672024 CET192.168.2.138.8.8.80x12ccStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:40.895000935 CET192.168.2.138.8.8.80x9841Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:41.161772966 CET192.168.2.138.8.8.80xf259Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:43.441639900 CET192.168.2.138.8.8.80x4415Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:43.766038895 CET192.168.2.138.8.8.80x8643Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:45.987927914 CET192.168.2.138.8.8.80x8b03Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:46.405262947 CET192.168.2.138.8.8.80x3f7bStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:48.579555035 CET192.168.2.138.8.8.80x2dfStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:49.004581928 CET192.168.2.138.8.8.80xd8d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:51.136715889 CET192.168.2.138.8.8.80xcb29Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:51.643981934 CET192.168.2.138.8.8.80x5811Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:53.683620930 CET192.168.2.138.8.8.80x5c3eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:54.253114939 CET192.168.2.138.8.8.80xb654Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:56.334975958 CET192.168.2.138.8.8.80xcdebStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:56.799890041 CET192.168.2.138.8.8.80x8392Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:58.893328905 CET192.168.2.138.8.8.80xc953Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:59.392571926 CET192.168.2.138.8.8.80x9f83Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:30:01.518410921 CET192.168.2.138.8.8.80x3bd7Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    Dec 29, 2024 00:30:01.986454964 CET192.168.2.138.8.8.80x95beStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Dec 29, 2024 00:27:57.385431051 CET8.8.8.8192.168.2.130xa137No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:00.091640949 CET8.8.8.8192.168.2.130xd498No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:02.799663067 CET8.8.8.8192.168.2.130xd2c8No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:05.391324043 CET8.8.8.8192.168.2.130xd9e5No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:07.993807077 CET8.8.8.8192.168.2.130x121eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:10.596272945 CET8.8.8.8192.168.2.130x3c93No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:13.349952936 CET8.8.8.8192.168.2.130xb6e3No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:16.217170000 CET8.8.8.8192.168.2.130x51daNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:18.879569054 CET8.8.8.8192.168.2.130xa83fNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:21.481462002 CET8.8.8.8192.168.2.130xc504No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:22.310195923 CET8.8.8.8192.168.2.130xa137No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:24.084290028 CET8.8.8.8192.168.2.130x1111No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:24.911613941 CET8.8.8.8192.168.2.130xd498No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:26.686284065 CET8.8.8.8192.168.2.130x1c1eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:27.468652964 CET8.8.8.8192.168.2.130xd2c8No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:29.590989113 CET8.8.8.8192.168.2.130x3189No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:30.117181063 CET8.8.8.8192.168.2.130xd9e5No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:32.239017963 CET8.8.8.8192.168.2.130x6480No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:32.720056057 CET8.8.8.8192.168.2.130x121eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:35.286684036 CET8.8.8.8192.168.2.130x2307No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:35.286762953 CET8.8.8.8192.168.2.130x3c93No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:37.923850060 CET8.8.8.8192.168.2.130x9efNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:38.039613962 CET8.8.8.8192.168.2.130xb6e3No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:40.526676893 CET8.8.8.8192.168.2.130x47daNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:40.642026901 CET8.8.8.8192.168.2.130x51daNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:43.518949986 CET8.8.8.8192.168.2.130x663No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:43.633111000 CET8.8.8.8192.168.2.130xa83fNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:46.178004980 CET8.8.8.8192.168.2.130xb085No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:46.224257946 CET8.8.8.8192.168.2.130xc504No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:48.781431913 CET8.8.8.8192.168.2.130x37c6No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:48.873214960 CET8.8.8.8192.168.2.130x1111No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:51.469705105 CET8.8.8.8192.168.2.130x36f2No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:51.675162077 CET8.8.8.8192.168.2.130x1c1eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:54.072065115 CET8.8.8.8192.168.2.130x70c1No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:54.277748108 CET8.8.8.8192.168.2.130x3189No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:56.675013065 CET8.8.8.8192.168.2.130x2abcNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:56.883625031 CET8.8.8.8192.168.2.130x6480No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:59.279783964 CET8.8.8.8192.168.2.130xa785No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:28:59.532412052 CET8.8.8.8192.168.2.130x2307No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:01.824578047 CET8.8.8.8192.168.2.130x1d9eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:02.181194067 CET8.8.8.8192.168.2.130x9efNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:04.473092079 CET8.8.8.8192.168.2.130xe7f2No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:04.830089092 CET8.8.8.8192.168.2.130x47daNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:07.077066898 CET8.8.8.8192.168.2.130x807dNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:07.467755079 CET8.8.8.8192.168.2.130x663No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:09.669337034 CET8.8.8.8192.168.2.130xcf3eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:10.070260048 CET8.8.8.8192.168.2.130xb085No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:12.274873972 CET8.8.8.8192.168.2.130x211dNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:12.630887985 CET8.8.8.8192.168.2.130x37c6No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:14.866905928 CET8.8.8.8192.168.2.130x12ccNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:15.233499050 CET8.8.8.8192.168.2.130x36f2No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:17.504419088 CET8.8.8.8192.168.2.130xf259No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:17.790517092 CET8.8.8.8192.168.2.130x70c1No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:20.110740900 CET8.8.8.8192.168.2.130x8643No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:20.439701080 CET8.8.8.8192.168.2.130x2abcNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:22.714900970 CET8.8.8.8192.168.2.130x3f7bNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:23.041666985 CET8.8.8.8192.168.2.130xa785No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:25.363949060 CET8.8.8.8192.168.2.130xd8d6No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:25.643918037 CET8.8.8.8192.168.2.130x1d9eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:27.920770884 CET8.8.8.8192.168.2.130x5811No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:28.292687893 CET8.8.8.8192.168.2.130xe7f2No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:30.522840977 CET8.8.8.8192.168.2.130xb654No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:30.883654118 CET8.8.8.8192.168.2.130x807dNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:33.170865059 CET8.8.8.8192.168.2.130x8392No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:33.486502886 CET8.8.8.8192.168.2.130xcf3eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:35.774857998 CET8.8.8.8192.168.2.130x9f83No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:36.088675022 CET8.8.8.8192.168.2.130x211dNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:38.422965050 CET8.8.8.8192.168.2.130x95beNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:38.692079067 CET8.8.8.8192.168.2.130x12ccNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:41.017410040 CET8.8.8.8192.168.2.130x9841No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:41.295444012 CET8.8.8.8192.168.2.130xf259No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:43.564129114 CET8.8.8.8192.168.2.130x4415No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:43.888439894 CET8.8.8.8192.168.2.130x8643No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:46.110213995 CET8.8.8.8192.168.2.130x8b03No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:46.527848005 CET8.8.8.8192.168.2.130x3f7bNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:48.713074923 CET8.8.8.8192.168.2.130x2dfNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:49.127063036 CET8.8.8.8192.168.2.130xd8d6No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:51.259059906 CET8.8.8.8192.168.2.130xcb29No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:51.778493881 CET8.8.8.8192.168.2.130x5811No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:53.817301035 CET8.8.8.8192.168.2.130x5c3eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:54.375528097 CET8.8.8.8192.168.2.130xb654No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:56.468703032 CET8.8.8.8192.168.2.130xcdebNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:56.922244072 CET8.8.8.8192.168.2.130x8392No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:59.015829086 CET8.8.8.8192.168.2.130xc953No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:29:59.514957905 CET8.8.8.8192.168.2.130x9f83No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:30:01.652337074 CET8.8.8.8192.168.2.130x3bd7No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
    Dec 29, 2024 00:30:02.108887911 CET8.8.8.8192.168.2.130x95beNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):23:27:56
    Start date (UTC):28/12/2024
    Path:/tmp/x86_64.elf
    Arguments:/tmp/x86_64.elf
    File size:54880 bytes
    MD5 hash:3a0f0758c6d78041ca328ee7b6324e37

    Start time (UTC):23:27:56
    Start date (UTC):28/12/2024
    Path:/tmp/x86_64.elf
    Arguments:-
    File size:54880 bytes
    MD5 hash:3a0f0758c6d78041ca328ee7b6324e37

    Start time (UTC):23:27:56
    Start date (UTC):28/12/2024
    Path:/tmp/x86_64.elf
    Arguments:-
    File size:54880 bytes
    MD5 hash:3a0f0758c6d78041ca328ee7b6324e37