Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wind.spc.elf

Overview

General Information

Sample name:wind.spc.elf
Analysis ID:1583530
MD5:7899eb707c0fbfaafc8dcdc81ecf698c
SHA1:1f93e03091425ba031217366adcfe7445f1bfaa1
SHA256:5cdfc6cd301638ca4cc3c0537017ea5aba1c1271a67fefdeb87cd93cfe809876
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583530
Start date and time:2025-01-03 00:12:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wind.spc.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@0/0
  • VT rate limit hit for: wind.spc.elf
Command:/tmp/wind.spc.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wind.spc.elf (PID: 6238, Parent: 6145, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/wind.spc.elf
  • wrapper-2.0 (PID: 6251, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6252, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6253, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6254, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6255, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6256, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
wind.spc.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    wind.spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      wind.spc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xee58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xee6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xee80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xee94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      wind.spc.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xf3b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      wind.spc.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0xeda0:$x1: POST /cdn-cgi/
      • 0xfbe8:$s1: LCOGQGPTGP
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
        6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xee58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xee6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xee80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xee94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0xf3b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0xeda0:$x1: POST /cdn-cgi/
          • 0xfbe8:$s1: LCOGQGPTGP
          Click to see the 10 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: wind.spc.elfAvira: detected
          Source: wind.spc.elfReversingLabs: Detection: 71%
          Source: global trafficTCP traffic: 192.168.2.23:39040 -> 45.95.169.120:3778
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: wind.spc.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: wind.spc.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: wind.spc.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: wind.spc.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2018, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2077, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2078, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2079, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2080, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2083, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2084, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2114, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2156, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6251, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6252, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6253, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6254, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6255, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6256, result: successfulJump to behavior
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2018, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2077, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2078, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2079, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2080, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2083, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2084, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2114, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 2156, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6251, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6252, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6253, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6254, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6255, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)SIGKILL sent: pid: 6256, result: successfulJump to behavior
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: wind.spc.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: wind.spc.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: wind.spc.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: wind.spc.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@0/0
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6196/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2033/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2275/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6190/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1612/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2028/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/3236/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2025/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2146/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/4444/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/4445/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/4446/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/517/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/759/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/4447/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6242/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1594/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2285/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2281/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1349/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1623/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/761/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1622/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/884/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1983/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2038/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1344/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1465/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1586/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1463/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2156/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/801/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1629/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1627/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1900/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6252/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6251/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6254/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6253/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6256/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/6255/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/3021/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/491/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2294/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2050/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1877/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/4508/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/772/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1633/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1599/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1632/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/774/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1477/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/654/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/896/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1476/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1872/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2048/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/655/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1475/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2289/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/656/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/777/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/657/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/658/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/419/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/936/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1639/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1638/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2208/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2180/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1809/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1494/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1890/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2063/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2062/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1888/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1886/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/420/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1489/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/785/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1642/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/788/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/667/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/789/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/4477/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/4479/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/1648/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2078/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2077/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6240)File opened: /proc/2074/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
          Source: wind.spc.elf, 6238.1.0000556963a29000.0000556963aae000.rw-.sdmp, wind.spc.elf, 6241.1.0000556963a29000.0000556963aae000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
          Source: wind.spc.elf, 6238.1.00007fff39bc9000.00007fff39bea000.rw-.sdmp, wind.spc.elf, 6241.1.00007fff39bc9000.00007fff39bea000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/wind.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wind.spc.elf
          Source: wind.spc.elf, 6238.1.0000556963a29000.0000556963aae000.rw-.sdmp, wind.spc.elf, 6241.1.0000556963a29000.0000556963aae000.rw-.sdmpBinary or memory string: ciU!/etc/qemu-binfmt/sparc
          Source: wind.spc.elf, 6238.1.00007fff39bc9000.00007fff39bea000.rw-.sdmp, wind.spc.elf, 6241.1.00007fff39bc9000.00007fff39bea000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: wind.spc.elf, type: SAMPLE
          Source: Yara matchFile source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: wind.spc.elf PID: 6238, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: wind.spc.elf, type: SAMPLE
          Source: Yara matchFile source: 6238.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6241.1.00007fc96c011000.00007fc96c022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: wind.spc.elf PID: 6238, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
          OS Credential Dumping
          11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network Medium1
          Service Stop
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          wind.spc.elf71%ReversingLabsLinux.Trojan.Mirai
          wind.spc.elf100%AviraEXP/ELF.Gafgyt.Z.F
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          45.95.169.120
          unknownCroatia (LOCAL Name: Hrvatska)
          42864GIGANET-HUGigaNetInternetServiceProviderCoHUfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          45.95.169.120wind.ppc.elfGet hashmaliciousMiraiBrowse
            wind.sh4.elfGet hashmaliciousMiraiBrowse
              wind.mips.elfGet hashmaliciousMiraiBrowse
                wind.arm.elfGet hashmaliciousMiraiBrowse
                  wind.sh4.elfGet hashmaliciousMiraiBrowse
                    ppc.elfGet hashmaliciousMiraiBrowse
                      wind.spc.elfGet hashmaliciousMiraiBrowse
                        wind.mpsl.elfGet hashmaliciousMiraiBrowse
                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                            m68k.elfGet hashmaliciousMiraiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43wind.ppc.elfGet hashmaliciousMiraiBrowse
                                wind.mips.elfGet hashmaliciousMiraiBrowse
                                  wind.arm6.elfGet hashmaliciousMiraiBrowse
                                    wind.arm.elfGet hashmaliciousMiraiBrowse
                                      arm.elfGet hashmaliciousUnknownBrowse
                                        arm5.elfGet hashmaliciousUnknownBrowse
                                          nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                            i.elfGet hashmaliciousUnknownBrowse
                                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                ZohoAssistURSGet hashmaliciousUnknownBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBwind.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                                  • 91.189.91.42
                                                  i.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBwind.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                                  • 91.189.91.42
                                                  i.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  GIGANET-HUGigaNetInternetServiceProviderCoHUwind.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  wind.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  wind.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  wind.spc.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  wind.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 45.95.169.120
                                                  INIT7CHwind.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  wind.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  wind.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                                  • 109.202.202.202
                                                  i.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  ZohoAssistURSGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.168146068522561
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:wind.spc.elf
                                                  File size:67'560 bytes
                                                  MD5:7899eb707c0fbfaafc8dcdc81ecf698c
                                                  SHA1:1f93e03091425ba031217366adcfe7445f1bfaa1
                                                  SHA256:5cdfc6cd301638ca4cc3c0537017ea5aba1c1271a67fefdeb87cd93cfe809876
                                                  SHA512:c91f37bdf0a55b78d3369dd0e195dc717ca45112c97781bea61a5821834ad794d6c70d399c5623ab4d409346570f28f4ed7620b60e0ee82b2b4d29586ac573e7
                                                  SSDEEP:1536:nuJygQcTjUM3QB/nJe4cVX0yTwp/l9lQ9KNGImGbp:uJibgqp/e9FIfbp
                                                  TLSH:F6634A21B93A1F13D0E4A47E21FB975AB1E15ACE2294C64E7E720E9FFF2154458438F8
                                                  File Content Preview:.ELF...........................4...X.....4. ...(.......................................................4............dt.Q................................@..(....@.;(................#.....b...`.....!.....#...@.....".........`......$#...#...@...........`....

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, big endian
                                                  Version:1 (current)
                                                  Machine:Sparc
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x101a4
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:67160
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x100940x940x1c0x00x6AX004
                                                  .textPROGBITS0x100b00xb00xecd80x00x6AX004
                                                  .finiPROGBITS0x1ed880xed880x140x00x6AX004
                                                  .rodataPROGBITS0x1eda00xeda00x16400x00x2A008
                                                  .ctorsPROGBITS0x303e40x103e40x80x00x3WA004
                                                  .dtorsPROGBITS0x303ec0x103ec0x80x00x3WA004
                                                  .dataPROGBITS0x303f80x103f80x2200x00x3WA008
                                                  .bssNOBITS0x306180x106180x3780x00x3WA004
                                                  .shstrtabSTRTAB0x00x106180x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x100000x100000x103e00x103e06.19240x5R E0x10000.init .text .fini .rodata
                                                  LOAD0x103e40x303e40x303e40x2340x5ac2.95350x6RW 0x10000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 3, 2025 00:12:47.099684000 CET390403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.106021881 CET37783904045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:47.106096029 CET390403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.109638929 CET390403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.116005898 CET37783904045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:47.116050959 CET390403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.122606039 CET37783904045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:47.759501934 CET37783904045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:47.759568930 CET390403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.759706020 CET390403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.762758017 CET390423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.768845081 CET37783904245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:47.768892050 CET390423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.776825905 CET390423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.783238888 CET37783904245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:47.783286095 CET390423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:47.789419889 CET37783904245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:48.535590887 CET37783904245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:48.535644054 CET390423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:48.535681009 CET390423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:48.536269903 CET390443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:48.542725086 CET37783904445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:48.542784929 CET390443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:48.543970108 CET390443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:48.550482988 CET37783904445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:48.550554991 CET390443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:48.556708097 CET37783904445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.065026999 CET43928443192.168.2.2391.189.91.42
                                                  Jan 3, 2025 00:12:49.194714069 CET37783904445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.194807053 CET390443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.194807053 CET390443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.198093891 CET390463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.204186916 CET37783904645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.204231977 CET390463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.205877066 CET390463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.211922884 CET37783904645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.211960077 CET390463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.218050957 CET37783904645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.865942001 CET37783904645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.866015911 CET390463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.866039038 CET390463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.866596937 CET390483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.872692108 CET37783904845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.872737885 CET390483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.874015093 CET390483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.880450010 CET37783904845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:49.880497932 CET390483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:49.886550903 CET37783904845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:51.529565096 CET37783904845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:51.529625893 CET390483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:51.529661894 CET390483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:51.530437946 CET390503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:51.535226107 CET37783905045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:51.535275936 CET390503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:51.537450075 CET390503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:51.542208910 CET37783905045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:51.542248964 CET390503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:51.546977043 CET37783905045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.202227116 CET37783905045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.202403069 CET390503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.202403069 CET390503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.207451105 CET390523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.212286949 CET37783905245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.212404013 CET390523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.261070967 CET390523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.265813112 CET37783905245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.268935919 CET390523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.275742054 CET37783905245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.864203930 CET37783905245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.864377022 CET390523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.864377975 CET390523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.864778996 CET390543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.871151924 CET37783905445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.871227980 CET390543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.872015953 CET390543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.878329992 CET37783905445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:52.878377914 CET390543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:52.884831905 CET37783905445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:53.533308029 CET37783905445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:53.533490896 CET390543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:53.533492088 CET390543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:53.533862114 CET390563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:53.538688898 CET37783905645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:53.538738966 CET390563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:53.539297104 CET390563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:53.544085026 CET37783905645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:53.544121027 CET390563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:53.548938990 CET37783905645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.192167997 CET37783905645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.192359924 CET390563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.192359924 CET390563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.192693949 CET390583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.197438002 CET37783905845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.197485924 CET390583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.198059082 CET390583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.202857018 CET37783905845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.202896118 CET390583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.207726002 CET37783905845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.695779085 CET42836443192.168.2.2391.189.91.43
                                                  Jan 3, 2025 00:12:54.868823051 CET37783905845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.868994951 CET390583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.868994951 CET390583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.869271994 CET390603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.874036074 CET37783906045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.874080896 CET390603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.874623060 CET390603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.879414082 CET37783906045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:54.879451036 CET390603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:54.884212971 CET37783906045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:55.553090096 CET37783906045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:55.553251028 CET390603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:55.553251028 CET390603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:55.553509951 CET390623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:55.558315039 CET37783906245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:55.558353901 CET390623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:55.558815956 CET390623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:55.563617945 CET37783906245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:55.563652992 CET390623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:55.568401098 CET37783906245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.210305929 CET37783906245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.210489035 CET390623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.210489988 CET390623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.210766077 CET390643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.215610981 CET37783906445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.215651989 CET390643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.216206074 CET390643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.220987082 CET37783906445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.221021891 CET390643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.225780010 CET37783906445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.231568098 CET4251680192.168.2.23109.202.202.202
                                                  Jan 3, 2025 00:12:56.867428064 CET37783906445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.867573023 CET390643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.867573023 CET390643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.867855072 CET390663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.872591019 CET37783906645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.872632980 CET390663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.873171091 CET390663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.877898932 CET37783906645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:56.877934933 CET390663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:56.882818937 CET37783906645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:58.533019066 CET37783906645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:58.533211946 CET390663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:58.533211946 CET390663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:58.533631086 CET390683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:58.538408041 CET37783906845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:58.538458109 CET390683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:58.539017916 CET390683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:58.543762922 CET37783906845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:58.543806076 CET390683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:58.548609972 CET37783906845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.214582920 CET37783906845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.214792967 CET390683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.214793921 CET390683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.215089083 CET390703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.219904900 CET37783907045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.219953060 CET390703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.220499992 CET390703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.225238085 CET37783907045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.225275040 CET390703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.230104923 CET37783907045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.890050888 CET37783907045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.890204906 CET390703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.890204906 CET390703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.890520096 CET390723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.895344019 CET37783907245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.895396948 CET390723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.895961046 CET390723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.900681973 CET37783907245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:12:59.900823116 CET390723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:12:59.905565977 CET37783907245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:00.575043917 CET37783907245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:00.575226068 CET390723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:00.575226068 CET390723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:00.575536966 CET390743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:00.582088947 CET37783907445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:00.582132101 CET390743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:00.582691908 CET390743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:00.588912964 CET37783907445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:00.588957071 CET390743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:00.594938993 CET37783907445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.234492064 CET37783907445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.234632015 CET390743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.234690905 CET390743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.235363007 CET390763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.240222931 CET37783907645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.240293026 CET390763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.241075993 CET390763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.245860100 CET37783907645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.245965004 CET390763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.250821114 CET37783907645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.925287962 CET37783907645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.925479889 CET390763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.925479889 CET390763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.925884008 CET390783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.931979895 CET37783907845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.932048082 CET390783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.932782888 CET390783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.939184904 CET37783907845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:04.939239979 CET390783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:04.945836067 CET37783907845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:05.699683905 CET37783907845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:05.699883938 CET390783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:05.699883938 CET390783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:05.700373888 CET390803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:05.705142021 CET37783908045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:05.705204010 CET390803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:05.705975056 CET390803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:05.710706949 CET37783908045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:05.710761070 CET390803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:05.715516090 CET37783908045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:06.473814964 CET37783908045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:06.473898888 CET390803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:06.473922968 CET390803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:06.474462986 CET390823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:06.479248047 CET37783908245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:06.479291916 CET390823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:06.479933023 CET390823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:06.484745979 CET37783908245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:06.484782934 CET390823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:06.489614964 CET37783908245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.254348040 CET37783908245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.254431009 CET390823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.254458904 CET390823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.255052090 CET390843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.259862900 CET37783908445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.259931087 CET390843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.260904074 CET390843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.265676975 CET37783908445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.265717030 CET390843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.270471096 CET37783908445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.910368919 CET37783908445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.910429001 CET390843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.910510063 CET390843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.911108017 CET390863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.915891886 CET37783908645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.915941000 CET390863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.916817904 CET390863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.921576977 CET37783908645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:07.921636105 CET390863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:07.926390886 CET37783908645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:08.571074009 CET37783908645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:08.571252108 CET390863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:08.571252108 CET390863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:08.571666002 CET390883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:08.576525927 CET37783908845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:08.576589108 CET390883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:08.577094078 CET390883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:08.581909895 CET37783908845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:08.581950903 CET390883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:08.586740971 CET37783908845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.226934910 CET37783908845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.227051020 CET390883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.227102995 CET390883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.227699041 CET390903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.233920097 CET37783909045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.233983040 CET390903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.234848976 CET390903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.241204023 CET37783909045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.241252899 CET390903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.247282028 CET37783909045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.797677994 CET43928443192.168.2.2391.189.91.42
                                                  Jan 3, 2025 00:13:09.896361113 CET37783909045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.896457911 CET390903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.896522045 CET390903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.897057056 CET390923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.903110981 CET37783909245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.903172970 CET390923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.904037952 CET390923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.910347939 CET37783909245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:09.910398960 CET390923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:09.917016983 CET37783909245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:10.556441069 CET37783909245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:10.556557894 CET390923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:10.556602001 CET390923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:10.557018042 CET390943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:10.563162088 CET37783909445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:10.563203096 CET390943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:10.563678980 CET390943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:10.569806099 CET37783909445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:10.569850922 CET390943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:10.575948954 CET37783909445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.236056089 CET37783909445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.236108065 CET390943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.236269951 CET390943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.236485004 CET390963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.241271973 CET37783909645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.241317987 CET390963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.241772890 CET390963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.246550083 CET37783909645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.246587038 CET390963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.251372099 CET37783909645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.902735949 CET37783909645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.902837038 CET390963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.902837038 CET390963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.903218031 CET390983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.907990932 CET37783909845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.908027887 CET390983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.908494949 CET390983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.914350033 CET37783909845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:11.914383888 CET390983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:11.920445919 CET37783909845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:12.887219906 CET37783909845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:12.887404919 CET390983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:12.888065100 CET390983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:12.888699055 CET391003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:12.893594980 CET37783910045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:12.893661022 CET391003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:12.894217014 CET391003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:12.898968935 CET37783910045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:12.899008036 CET391003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:12.903837919 CET37783910045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:13.573916912 CET37783910045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:13.574079990 CET391003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:13.574166059 CET391003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:13.574783087 CET391023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:13.581079960 CET37783910245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:13.581142902 CET391023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:13.582053900 CET391023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:13.588360071 CET37783910245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:13.588409901 CET391023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:13.594907045 CET37783910245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.263207912 CET37783910245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.263493061 CET391023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.263494015 CET391023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.264194965 CET391043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.270278931 CET37783910445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.270363092 CET391043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.271246910 CET391043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.277514935 CET37783910445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.277556896 CET391043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.284075022 CET37783910445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.942078114 CET37783910445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.942295074 CET391043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.942295074 CET391043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.942883968 CET391063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.947644949 CET37783910645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.947696924 CET391063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.948580027 CET391063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.953380108 CET37783910645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:14.953422070 CET391063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:14.958164930 CET37783910645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:15.608797073 CET37783910645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:15.608891010 CET391063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:15.609066963 CET391063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:15.609535933 CET391083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:15.614381075 CET37783910845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:15.614428043 CET391083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:15.615336895 CET391083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:15.620167971 CET37783910845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:15.620207071 CET391083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:15.624984026 CET37783910845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.265669107 CET37783910845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.265836000 CET391083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.265950918 CET391083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.266688108 CET391103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.271487951 CET37783911045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.271532059 CET391103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.272434950 CET391103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.277220964 CET37783911045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.277257919 CET391103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.281986952 CET37783911045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.922739029 CET37783911045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.922925949 CET391103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.922925949 CET391103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.923185110 CET391123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.928067923 CET37783911245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.928107977 CET391123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.928551912 CET391123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.933298111 CET37783911245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:16.933331966 CET391123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:16.938064098 CET37783911245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:17.579999924 CET37783911245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:17.580101967 CET391123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:17.580159903 CET391123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:17.580806971 CET391143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:17.587219954 CET37783911445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:17.587274075 CET391143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:17.588155985 CET391143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:17.594347000 CET37783911445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:17.594383001 CET391143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:17.600457907 CET37783911445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:18.240083933 CET37783911445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:18.240175962 CET391143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:18.240247965 CET391143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:18.240884066 CET391163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:18.247854948 CET37783911645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:18.247904062 CET391163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:18.248792887 CET391163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:18.254981995 CET37783911645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:18.255017996 CET391163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:18.261076927 CET37783911645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:21.930253983 CET37783911645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:21.930351973 CET391163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:21.930427074 CET391163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:21.931077957 CET391183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:21.935844898 CET37783911845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:21.935899019 CET391183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:21.937885046 CET391183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:21.942615032 CET37783911845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:21.942656040 CET391183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:21.947367907 CET37783911845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:22.083892107 CET42836443192.168.2.2391.189.91.43
                                                  Jan 3, 2025 00:13:22.586765051 CET37783911845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:22.586853027 CET391183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:22.586910009 CET391183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:22.587491989 CET391203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:22.592263937 CET37783912045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:22.592335939 CET391203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:22.593262911 CET391203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:22.598072052 CET37783912045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:22.598143101 CET391203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:22.602998018 CET37783912045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.252224922 CET37783912045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.252356052 CET391203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.252422094 CET391203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.253051043 CET391223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.259018898 CET37783912245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.259084940 CET391223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.260035038 CET391223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.265636921 CET37783912245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.265707970 CET391223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.270522118 CET37783912245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.914586067 CET37783912245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.914711952 CET391223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.914808989 CET391223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.915467024 CET391243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.920245886 CET37783912445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.920335054 CET391243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.921188116 CET391243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.925951004 CET37783912445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:23.926006079 CET391243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:23.930866957 CET37783912445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:24.651110888 CET37783912445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:24.651220083 CET391243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:24.651262999 CET391243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:24.651845932 CET391263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:24.656681061 CET37783912645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:24.656744957 CET391263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:24.657614946 CET391263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:24.662431002 CET37783912645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:24.662487030 CET391263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:24.667242050 CET37783912645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:25.335896969 CET37783912645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:25.336004019 CET391263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:25.336047888 CET391263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:25.336555958 CET391283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:25.341392994 CET37783912845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:25.341451883 CET391283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:25.342360020 CET391283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:25.347136974 CET37783912845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:25.347187996 CET391283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:25.352018118 CET37783912845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.001292944 CET37783912845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.001446009 CET391283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.001530886 CET391283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.002192020 CET391303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.007026911 CET37783913045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.007091045 CET391303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.007924080 CET391303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.012692928 CET37783913045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.012761116 CET391303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.017602921 CET37783913045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.179359913 CET4251680192.168.2.23109.202.202.202
                                                  Jan 3, 2025 00:13:26.692723036 CET37783913045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.692796946 CET391303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.692796946 CET391303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.693095922 CET391323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.699412107 CET37783913245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.699456930 CET391323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.699927092 CET391323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.705972910 CET37783913245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:26.706013918 CET391323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:26.712002039 CET37783913245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:27.368071079 CET37783913245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:27.368153095 CET391323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:27.368153095 CET391323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:27.368459940 CET391343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:27.373260021 CET37783913445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:27.373305082 CET391343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:27.373764992 CET391343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:27.378563881 CET37783913445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:27.378598928 CET391343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:27.383327007 CET37783913445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.027323961 CET37783913445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.027471066 CET391343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.027553082 CET391343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.028204918 CET391363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.033021927 CET37783913645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.033098936 CET391363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.033993006 CET391363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.038733006 CET37783913645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.038774967 CET391363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.043560028 CET37783913645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.713018894 CET37783913645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.713092089 CET391363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.713150978 CET391363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.713685989 CET391383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.718528986 CET37783913845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.718578100 CET391383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.719521046 CET391383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.724339008 CET37783913845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:28.724376917 CET391383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:28.729193926 CET37783913845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:29.368663073 CET37783913845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:29.368738890 CET391383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:29.368738890 CET391383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:29.369040012 CET391403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:29.373843908 CET37783914045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:29.373895884 CET391403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:29.374608040 CET391403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:29.379350901 CET37783914045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:29.379398108 CET391403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:29.384200096 CET37783914045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.045706034 CET37783914045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.045785904 CET391403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.045880079 CET391403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.046506882 CET391423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.051276922 CET37783914245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.051331997 CET391423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.052222967 CET391423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.056962013 CET37783914245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.057003021 CET391423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.061791897 CET37783914245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.701793909 CET37783914245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.701874971 CET391423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.701908112 CET391423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.702421904 CET391443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.707191944 CET37783914445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.707236052 CET391443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.708093882 CET391443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.712853909 CET37783914445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:30.712891102 CET391443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:30.717647076 CET37783914445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:31.370162964 CET37783914445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:31.370239973 CET391443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:31.370270014 CET391443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:31.370794058 CET391463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:31.375646114 CET37783914645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:31.375694036 CET391463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:31.376554966 CET391463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:31.381288052 CET37783914645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:31.381328106 CET391463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:31.386213064 CET37783914645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:32.356260061 CET37783914645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:32.356349945 CET391463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:32.356431007 CET391463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:32.357038975 CET391483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:32.361867905 CET37783914845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:32.361922979 CET391483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:32.362857103 CET391483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:32.367634058 CET37783914845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:32.367671967 CET391483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:32.372489929 CET37783914845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.031450987 CET37783914845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.031547070 CET391483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.031606913 CET391483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.032233953 CET391503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.038300991 CET37783915045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.038371086 CET391503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.039264917 CET391503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.045614958 CET37783915045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.045654058 CET391503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.052154064 CET37783915045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.707628012 CET37783915045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.707711935 CET391503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.707767010 CET391503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.708312035 CET391523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.715358019 CET37783915245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.715429068 CET391523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.716336966 CET391523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.722979069 CET37783915245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:33.723033905 CET391523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:33.729641914 CET37783915245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:35.391472101 CET37783915245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:35.391629934 CET391523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:35.391705990 CET391523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:35.392298937 CET391543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:35.400016069 CET37783915445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:35.400083065 CET391543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:35.401020050 CET391543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:35.408551931 CET37783915445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:35.408611059 CET391543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:35.416167021 CET37783915445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.057023048 CET37783915445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.057199001 CET391543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.057288885 CET391543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.057962894 CET391563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.062798977 CET37783915645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.062869072 CET391563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.063766956 CET391563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.068475962 CET37783915645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.068545103 CET391563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.073322058 CET37783915645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.722115040 CET37783915645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.722269058 CET391563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.722335100 CET391563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.722959042 CET391583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.727773905 CET37783915845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.727839947 CET391583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.728730917 CET391583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.733474970 CET37783915845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:39.733544111 CET391583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:39.738290071 CET37783915845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:40.387353897 CET37783915845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:40.387447119 CET391583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:40.387476921 CET391583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:40.387875080 CET391603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:40.392659903 CET37783916045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:40.392745018 CET391603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:40.393430948 CET391603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:40.398241997 CET37783916045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:40.398274899 CET391603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:40.403634071 CET37783916045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.044233084 CET37783916045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.044342041 CET391603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.044370890 CET391603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.044751883 CET391623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.049487114 CET37783916245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.049530029 CET391623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.050040960 CET391623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.054748058 CET37783916245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.054806948 CET391623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.059556007 CET37783916245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.703501940 CET37783916245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.703592062 CET391623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.703620911 CET391623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.703983068 CET391643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.710493088 CET37783916445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.710539103 CET391643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.711026907 CET391643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.717170954 CET37783916445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:41.717207909 CET391643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:41.723191977 CET37783916445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:42.371794939 CET37783916445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:42.371889114 CET391643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:42.371910095 CET391643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:42.372215033 CET391663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:42.378377914 CET37783916645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:42.378423929 CET391663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:42.378904104 CET391663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:42.384996891 CET37783916645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:42.385036945 CET391663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:42.391134024 CET37783916645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.030556917 CET37783916645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.030668020 CET391663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.030693054 CET391663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.031028986 CET391683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.035860062 CET37783916845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.035933971 CET391683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.036422968 CET391683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.041228056 CET37783916845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.041286945 CET391683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.046129942 CET37783916845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.687406063 CET37783916845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.687467098 CET391683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.687483072 CET391683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.687834978 CET391703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.692627907 CET37783917045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.692672968 CET391703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.693197966 CET391703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.697942019 CET37783917045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:43.697981119 CET391703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:43.702775955 CET37783917045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:44.343235970 CET37783917045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:44.343307972 CET391703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:44.343333006 CET391703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:44.343688011 CET391723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:44.348442078 CET37783917245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:44.348505974 CET391723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:44.349005938 CET391723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:44.353771925 CET37783917245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:44.353810072 CET391723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:44.358575106 CET37783917245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.020514011 CET37783917245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.020597935 CET391723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.020627975 CET391723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.021009922 CET391743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.025914907 CET37783917445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.025959969 CET391743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.026446104 CET391743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.031218052 CET37783917445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.031255960 CET391743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.035969973 CET37783917445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.697586060 CET37783917445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.697669983 CET391743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.697694063 CET391743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.698066950 CET391763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.704632998 CET37783917645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.704687119 CET391763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.705163002 CET391763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.711278915 CET37783917645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:45.711332083 CET391763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:45.717377901 CET37783917645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:46.356573105 CET37783917645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:46.356638908 CET391763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:46.356666088 CET391763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:46.356973886 CET391783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:46.361763000 CET37783917845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:46.361809969 CET391783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:46.362307072 CET391783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:46.367155075 CET37783917845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:46.367208004 CET391783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:46.371977091 CET37783917845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.021306038 CET37783917845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.021373034 CET391783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.021403074 CET391783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.021704912 CET391803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.026514053 CET37783918045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.026551962 CET391803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.026995897 CET391803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.031764030 CET37783918045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.031797886 CET391803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.036609888 CET37783918045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.680577040 CET37783918045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.680645943 CET391803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.680732012 CET391803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.681381941 CET391823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.686105013 CET37783918245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.686150074 CET391823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.687089920 CET391823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.691893101 CET37783918245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:47.691931009 CET391823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:47.696679115 CET37783918245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:48.365421057 CET37783918245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:48.365492105 CET391823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:48.365547895 CET391823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:48.366086960 CET391843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:48.370933056 CET37783918445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:48.371014118 CET391843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:48.371938944 CET391843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:48.376744986 CET37783918445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:48.376796007 CET391843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:48.381588936 CET37783918445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.127701044 CET37783918445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.127790928 CET391843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.127827883 CET391843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.128181934 CET391863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.134438992 CET37783918645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.134491920 CET391863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.135400057 CET391863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.141504049 CET37783918645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.141570091 CET391863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.147674084 CET37783918645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.786448002 CET37783918645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.786585093 CET391863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.786676884 CET391863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.787282944 CET391883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.793469906 CET37783918845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.793540955 CET391883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.794424057 CET391883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.801160097 CET37783918845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:49.801238060 CET391883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:49.807851076 CET37783918845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:50.449755907 CET37783918845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:50.449886084 CET391883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:50.449990988 CET391883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:50.450689077 CET391903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:50.457746983 CET37783919045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:50.457813025 CET391903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:50.458689928 CET391903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:50.465586901 CET37783919045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:50.465645075 CET391903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:50.472524881 CET37783919045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:50.751950026 CET43928443192.168.2.2391.189.91.42
                                                  Jan 3, 2025 00:13:51.110441923 CET37783919045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:51.110583067 CET391903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.110622883 CET391903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.111221075 CET391923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.118097067 CET37783919245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:51.118161917 CET391923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.119072914 CET391923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.125821114 CET37783919245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:51.125881910 CET391923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.132519960 CET37783919245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:51.773696899 CET37783919245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:51.773844957 CET391923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.773932934 CET391923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.774612904 CET391943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.781409979 CET37783919445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:51.781474113 CET391943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.782401085 CET391943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.789103985 CET37783919445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:51.789160013 CET391943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:51.795838118 CET37783919445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:52.438190937 CET37783919445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:52.438477039 CET391943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:52.438477039 CET391943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:52.438940048 CET391963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:52.443703890 CET37783919645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:52.443761110 CET391963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:52.444611073 CET391963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:52.449381113 CET37783919645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:52.449433088 CET391963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:52.454325914 CET37783919645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:54.308967113 CET37783919645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:54.309137106 CET391963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:54.309197903 CET391963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:54.309798956 CET391983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:54.314625978 CET37783919845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:54.314694881 CET391983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:54.315618038 CET391983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:54.320421934 CET37783919845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:54.320471048 CET391983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:54.325309038 CET37783919845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.070453882 CET37783919845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.070578098 CET391983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.070600033 CET391983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.071084976 CET392003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.075891018 CET37783920045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.075964928 CET392003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.076818943 CET392003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.081644058 CET37783920045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.081686020 CET392003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.086509943 CET37783920045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.727427006 CET37783920045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.727525949 CET392003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.727525949 CET392003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.727926970 CET392023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.732712984 CET37783920245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.732758999 CET392023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.733648062 CET392023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.738403082 CET37783920245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:55.738442898 CET392023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:55.743202925 CET37783920245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:56.392828941 CET37783920245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:56.392939091 CET392023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:56.392965078 CET392023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:56.393543959 CET392043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:56.398341894 CET37783920445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:56.398391008 CET392043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:56.399307966 CET392043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:56.404109955 CET37783920445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:56.404151917 CET392043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:56.408979893 CET37783920445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.070024014 CET37783920445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.070086002 CET392043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.070143938 CET392043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.070633888 CET392063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.075449944 CET37783920645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.075498104 CET392063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.076200008 CET392063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.081007957 CET37783920645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.081051111 CET392063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.085877895 CET37783920645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.755748987 CET37783920645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.755866051 CET392063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.755866051 CET392063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.756230116 CET392083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.762003899 CET37783920845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.762047052 CET392083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.762521982 CET392083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.768796921 CET37783920845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:57.768830061 CET392083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:57.775037050 CET37783920845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:59.427510023 CET37783920845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:59.427608967 CET392083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:59.427642107 CET392083778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:59.428061962 CET392103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:59.432856083 CET37783921045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:59.432907104 CET392103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:59.433363914 CET392103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:59.438138008 CET37783921045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:13:59.438186884 CET392103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:13:59.443031073 CET37783921045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.284111977 CET37783921045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.284212112 CET392103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.284250975 CET392103778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.284739971 CET392123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.289551973 CET37783921245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.289601088 CET392123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.290147066 CET392123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.294883013 CET37783921245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.294922113 CET392123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.299738884 CET37783921245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.940237045 CET37783921245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.940310955 CET392123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.940331936 CET392123778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.940702915 CET392143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.946449995 CET37783921445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.946499109 CET392143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.947043896 CET392143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.953118086 CET37783921445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:01.953157902 CET392143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:01.959224939 CET37783921445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:02.603219032 CET37783921445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:02.603327036 CET392143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:02.603364944 CET392143778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:02.603890896 CET392163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:02.609632969 CET37783921645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:02.609685898 CET392163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:02.610234976 CET392163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:02.616246939 CET37783921645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:02.616292000 CET392163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:02.622349977 CET37783921645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.271416903 CET37783921645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.271506071 CET392163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.271539927 CET392163778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.271939039 CET392183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.276732922 CET37783921845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.276778936 CET392183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.277312994 CET392183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.282041073 CET37783921845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.282114029 CET392183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.286957979 CET37783921845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.955574036 CET37783921845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.955660105 CET392183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.955683947 CET392183778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.956088066 CET392203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.960887909 CET37783922045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.960967064 CET392203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.961616993 CET392203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.966334105 CET37783922045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:03.966375113 CET392203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:03.971167088 CET37783922045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:05.847704887 CET37783922045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:05.847831964 CET392203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:05.847870111 CET392203778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:05.848328114 CET392223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:05.854481936 CET37783922245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:05.854578018 CET392223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:05.855191946 CET392223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:05.861691952 CET37783922245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:05.861732006 CET392223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:05.867362022 CET37783922245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:06.530179024 CET37783922245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:06.530298948 CET392223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:06.530339003 CET392223778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:06.530708075 CET392243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:06.535501957 CET37783922445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:06.535550117 CET392243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:06.536066055 CET392243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:06.540808916 CET37783922445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:06.540872097 CET392243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:06.545747042 CET37783922445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.204902887 CET37783922445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.205048084 CET392243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.205127001 CET392243778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.205741882 CET392263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.211208105 CET37783922645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.211277962 CET392263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.212172031 CET392263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.217879057 CET37783922645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.217931986 CET392263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.222732067 CET37783922645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.872457981 CET37783922645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.872570992 CET392263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.872621059 CET392263778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.873181105 CET392283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.878041029 CET37783922845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.878102064 CET392283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.878993988 CET392283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.883799076 CET37783922845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:07.883851051 CET392283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:07.888645887 CET37783922845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:08.530210018 CET37783922845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:08.530308008 CET392283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:08.530329943 CET392283778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:08.530733109 CET392303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:08.535469055 CET37783923045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:08.535507917 CET392303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:08.535970926 CET392303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:08.541018009 CET37783923045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:08.541052103 CET392303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:08.546447039 CET37783923045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.207410097 CET37783923045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.207571983 CET392303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.207653046 CET392303778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.208267927 CET392323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.215589046 CET37783923245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.215670109 CET392323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.216537952 CET392323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.223295927 CET37783923245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.223342896 CET392323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.229484081 CET37783923245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.981946945 CET37783923245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.982048035 CET392323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.982078075 CET392323778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.982641935 CET392343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.988981009 CET37783923445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.989032030 CET392343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.989814997 CET392343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:09.996176958 CET37783923445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:09.996222019 CET392343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:10.002840996 CET37783923445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:12.067950010 CET37783923445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:12.068063021 CET392343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:12.068197966 CET392343778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:12.069008112 CET392363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:12.075248003 CET37783923645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:12.075304985 CET392363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:12.076250076 CET392363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:12.082508087 CET37783923645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:12.082550049 CET392363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:12.088788986 CET37783923645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:14.785506964 CET37783923645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:14.785599947 CET392363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:14.785634041 CET392363778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:14.786075115 CET392383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:14.792140961 CET37783923845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:14.792193890 CET392383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:14.792697906 CET392383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:14.798824072 CET37783923845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:14.798862934 CET392383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:14.805413008 CET37783923845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:15.443789005 CET37783923845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:15.443867922 CET392383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:15.443897009 CET392383778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:15.444261074 CET392403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:15.449090004 CET37783924045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:15.449137926 CET392403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:15.449613094 CET392403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:15.454372883 CET37783924045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:15.454410076 CET392403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:15.459214926 CET37783924045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.128143072 CET37783924045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.128225088 CET392403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.128273010 CET392403778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.128743887 CET392423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.133454084 CET37783924245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.133505106 CET392423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.134248972 CET392423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.138967991 CET37783924245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.139005899 CET392423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.143759012 CET37783924245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.797852039 CET37783924245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.797949076 CET392423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.797949076 CET392423778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.798300982 CET392443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.804719925 CET37783924445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.804770947 CET392443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.805273056 CET392443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.811610937 CET37783924445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:16.811647892 CET392443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:16.817555904 CET37783924445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:18.492183924 CET37783924445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:18.492285967 CET392443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:18.492331028 CET392443778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:18.492919922 CET392463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:18.497673988 CET37783924645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:18.497741938 CET392463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:18.498642921 CET392463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:18.503350973 CET37783924645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:18.503407001 CET392463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:18.508246899 CET37783924645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.188672066 CET37783924645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.188756943 CET392463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.188756943 CET392463778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.189079046 CET392483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.194561005 CET37783924845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.194619894 CET392483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.195101976 CET392483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.199886084 CET37783924845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.199917078 CET392483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.206233025 CET37783924845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.856426001 CET37783924845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.856576920 CET392483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.856674910 CET392483778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.857364893 CET392503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.864281893 CET37783925045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.864348888 CET392503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.865262032 CET392503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.871759892 CET37783925045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:19.871819019 CET392503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:19.877912998 CET37783925045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:20.538683891 CET37783925045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:20.538791895 CET392503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:20.538831949 CET392503778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:20.539228916 CET392523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:20.545608044 CET37783925245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:20.545660019 CET392523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:20.546210051 CET392523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:20.552272081 CET37783925245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:20.552326918 CET392523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:20.558490992 CET37783925245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:21.205549002 CET37783925245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:21.205683947 CET392523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.205707073 CET392523778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.206231117 CET392543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.212629080 CET37783925445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:21.212676048 CET392543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.213278055 CET392543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.219820976 CET37783925445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:21.219861984 CET392543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.225934982 CET37783925445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:21.998096943 CET37783925445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:21.998214006 CET392543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.998253107 CET392543778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:21.998822927 CET392563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.005383015 CET37783925645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:22.005431890 CET392563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.006061077 CET392563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.012641907 CET37783925645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:22.012686014 CET392563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.019292116 CET37783925645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:22.668102026 CET37783925645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:22.668215036 CET392563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.668246984 CET392563778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.668689966 CET392583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.675714016 CET37783925845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:22.675769091 CET392583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.676384926 CET392583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.682894945 CET37783925845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:22.682940960 CET392583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:22.689546108 CET37783925845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:23.328639030 CET37783925845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:23.328778028 CET392583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:23.328821898 CET392583778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:23.329374075 CET392603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:23.336312056 CET37783926045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:23.336363077 CET392603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:23.337043047 CET392603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:23.343709946 CET37783926045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:23.343765974 CET392603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:23.350639105 CET37783926045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.229275942 CET37783926045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.229379892 CET392603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.229412079 CET392603778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.229816914 CET392623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.234554052 CET37783926245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.234601021 CET392623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.235100031 CET392623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.239911079 CET37783926245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.239958048 CET392623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.244755030 CET37783926245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.886851072 CET37783926245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.886970043 CET392623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.887037992 CET392623778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.887600899 CET392643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.892400980 CET37783926445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.892473936 CET392643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.893394947 CET392643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.898381948 CET37783926445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:26.898422003 CET392643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:26.903217077 CET37783926445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:27.579065084 CET37783926445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:27.579145908 CET392643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:27.579202890 CET392643778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:27.579838037 CET392663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:27.586590052 CET37783926645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:27.586644888 CET392663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:27.587146997 CET392663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:27.593843937 CET37783926645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:27.593884945 CET392663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:27.600450039 CET37783926645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.260812044 CET37783926645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.260900021 CET392663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.260931969 CET392663778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.261281967 CET392683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.269197941 CET37783926845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.269251108 CET392683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.269761086 CET392683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.277276039 CET37783926845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.277318001 CET392683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.283766985 CET37783926845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.932128906 CET37783926845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.932213068 CET392683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.932214022 CET392683778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.932631016 CET392703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.938734055 CET37783927045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.938781977 CET392703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.939719915 CET392703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.945926905 CET37783927045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:28.945965052 CET392703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:28.952564955 CET37783927045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:29.696590900 CET37783927045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:29.696660995 CET392703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:29.696660995 CET392703778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:29.696971893 CET392723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:29.703417063 CET37783927245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:29.703469038 CET392723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:29.704386950 CET392723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:29.710573912 CET37783927245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:29.710612059 CET392723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:29.716660023 CET37783927245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:31.756385088 CET37783927245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:31.756458044 CET392723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:31.756489038 CET392723778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:31.756750107 CET392743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:31.763076067 CET37783927445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:31.763123035 CET392743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:31.763577938 CET392743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:31.769850969 CET37783927445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:31.769898891 CET392743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:31.776082993 CET37783927445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:32.434109926 CET37783927445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:32.434298038 CET392743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:32.434298038 CET392743778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:32.434887886 CET392763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:32.439748049 CET37783927645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:32.439799070 CET392763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:32.440674067 CET392763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:32.445461035 CET37783927645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:32.445503950 CET392763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:32.450319052 CET37783927645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:33.409492016 CET37783927645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:33.409781933 CET392763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:33.409781933 CET392763778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:33.410125017 CET392783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:33.415003061 CET37783927845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:33.415055037 CET392783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:33.415807009 CET392783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:33.420654058 CET37783927845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:33.420711994 CET392783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:33.425457954 CET37783927845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:34.093379974 CET37783927845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:34.093482971 CET392783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:34.093499899 CET392783778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:34.093889952 CET392803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:34.100189924 CET37783928045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:34.100236893 CET392803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:34.100744963 CET392803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:34.106823921 CET37783928045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:34.106864929 CET392803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:34.112986088 CET37783928045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:35.972659111 CET37783928045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:35.972759962 CET392803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:35.972794056 CET392803778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:35.973483086 CET392823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:35.980065107 CET37783928245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:35.980130911 CET392823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:35.981040955 CET392823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:35.987952948 CET37783928245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:35.988008022 CET392823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:35.994823933 CET37783928245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:36.632221937 CET37783928245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:36.632338047 CET392823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:36.632430077 CET392823778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:36.633027077 CET392843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:36.639233112 CET37783928445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:36.639298916 CET392843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:36.640167952 CET392843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:36.646419048 CET37783928445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:36.646471977 CET392843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:36.652532101 CET37783928445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.300750971 CET37783928445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.300827026 CET392843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.300906897 CET392843778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.301445007 CET392863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.307753086 CET37783928645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.307815075 CET392863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.308691025 CET392863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.315016985 CET37783928645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.315072060 CET392863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.321542025 CET37783928645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.968630075 CET37783928645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.968710899 CET392863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.968738079 CET392863778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.969121933 CET392883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.976068974 CET37783928845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.976116896 CET392883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.976610899 CET392883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.983211040 CET37783928845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:37.983251095 CET392883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:37.990068913 CET37783928845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:38.682917118 CET37783928845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:38.683024883 CET392883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:38.683059931 CET392883778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:38.683461905 CET392903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:38.690988064 CET37783929045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:38.691030979 CET392903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:38.691514969 CET392903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:38.698581934 CET37783929045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:38.698626041 CET392903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:38.705419064 CET37783929045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:39.376986980 CET37783929045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:39.377099037 CET392903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:39.377152920 CET392903778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:39.377724886 CET392923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:39.384910107 CET37783929245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:39.384965897 CET392923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:39.385734081 CET392923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:39.392786026 CET37783929245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:39.392854929 CET392923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:39.399579048 CET37783929245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.163521051 CET37783929245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.163580894 CET392923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.163610935 CET392923778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.163904905 CET392943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.171694994 CET37783929445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.171739101 CET392943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.172241926 CET392943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.178985119 CET37783929445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.179022074 CET392943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.186362982 CET37783929445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.839673042 CET37783929445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.839764118 CET392943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.839802980 CET392943778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.840168953 CET392963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.848054886 CET37783929645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.848103046 CET392963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.848571062 CET392963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.856316090 CET37783929645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:40.856359005 CET392963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:40.862576962 CET37783929645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:41.531800032 CET37783929645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:41.531892061 CET392963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:41.531938076 CET392963778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:41.532232046 CET392983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:41.539201975 CET37783929845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:41.539247036 CET392983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:41.539735079 CET392983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:41.546399117 CET37783929845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:41.546443939 CET392983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:41.553121090 CET37783929845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.200510979 CET37783929845.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.200598955 CET392983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.200642109 CET392983778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.200961113 CET393003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.207602978 CET37783930045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.207645893 CET393003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.208144903 CET393003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.214806080 CET37783930045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.214847088 CET393003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.221417904 CET37783930045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.889211893 CET37783930045.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.889414072 CET393003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.889448881 CET393003778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.889805079 CET393023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.896564007 CET37783930245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.896606922 CET393023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.897114038 CET393023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.903743982 CET37783930245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:42.903784990 CET393023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:42.910419941 CET37783930245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:43.570430040 CET37783930245.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:43.570494890 CET393023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:43.570518970 CET393023778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:43.570873022 CET393043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:43.577641964 CET37783930445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:43.577687979 CET393043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:43.578203917 CET393043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:43.585093975 CET37783930445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:43.585134029 CET393043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:43.591912985 CET37783930445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:44.231538057 CET37783930445.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:44.231614113 CET393043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:44.231637001 CET393043778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:44.231935024 CET393063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:44.239085913 CET37783930645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:44.239135981 CET393063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:44.239639044 CET393063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:44.246256113 CET37783930645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:44.246295929 CET393063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:44.252902031 CET37783930645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:54.239341021 CET393063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:14:54.245589018 CET37783930645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:54.441620111 CET37783930645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:14:54.441682100 CET393063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:15:54.477005959 CET393063778192.168.2.2345.95.169.120
                                                  Jan 3, 2025 00:15:54.481817007 CET37783930645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:15:54.678021908 CET37783930645.95.169.120192.168.2.23
                                                  Jan 3, 2025 00:15:54.678097963 CET393063778192.168.2.2345.95.169.120

                                                  System Behavior

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:/tmp/wind.spc.elf
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):23:12:46
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):23:12:47
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):23:12:47
                                                  Start date (UTC):02/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76