Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wind.spc.elf

Overview

General Information

Sample name:wind.spc.elf
Analysis ID:1584691
MD5:e0e6f4b9dbc66b764d86ed341422afdc
SHA1:f493d39b4d0f3e40a098b19f637225081d6a551e
SHA256:ed3a360fb5ede606844679577a2476198c81904bcebf8def184fc1e23d421a3f
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584691
Start date and time:2025-01-06 08:20:30 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 10s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wind.spc.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@0/0
Command:/tmp/wind.spc.elf
PID:6253
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wind.spc.elf (PID: 6253, Parent: 6166, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/wind.spc.elf
  • wrapper-2.0 (PID: 6262, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6263, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6264, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6265, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6266, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6267, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
wind.spc.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    wind.spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      wind.spc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xee58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xee6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xee80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xee94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xef98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xefe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      wind.spc.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xf3b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      wind.spc.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0xeda0:$x1: POST /cdn-cgi/
      • 0xfbe8:$s1: LCOGQGPTGP
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      6257.1.00007f9420011000.00007f9420022000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
        6257.1.00007f9420011000.00007f9420022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6257.1.00007f9420011000.00007f9420022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xee58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xee6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xee80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xee94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xeef8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xef98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xefe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6257.1.00007f9420011000.00007f9420022000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0xf3b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6257.1.00007f9420011000.00007f9420022000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0xeda0:$x1: POST /cdn-cgi/
          • 0xfbe8:$s1: LCOGQGPTGP
          Click to see the 13 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: wind.spc.elfAvira: detected
          Source: wind.spc.elfReversingLabs: Detection: 71%
          Source: wind.spc.elfVirustotal: Detection: 63%Perma Link
          Source: global trafficTCP traffic: 192.168.2.23:34398 -> 154.216.17.34:3778
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.34
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: wind.spc.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: wind.spc.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: wind.spc.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: wind.spc.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: wind.spc.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: wind.spc.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2018, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2077, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2078, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2079, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2080, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2083, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2084, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2114, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2156, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6262, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6263, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6264, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6265, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6266, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6267, result: successfulJump to behavior
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2018, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2077, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2078, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2079, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2080, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2083, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2084, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2114, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 2156, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6262, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6263, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6264, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6265, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6266, result: successfulJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)SIGKILL sent: pid: 6267, result: successfulJump to behavior
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: wind.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: wind.spc.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: wind.spc.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: wind.spc.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: wind.spc.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: wind.spc.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: wind.spc.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@0/0
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6076/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4450/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6236/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2033/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2275/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1612/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2028/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/3236/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2025/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2146/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4444/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4445/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4446/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/517/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/759/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4449/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1594/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2285/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2281/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1349/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1623/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/761/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1622/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/884/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1983/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2038/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1344/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1465/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1586/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1463/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2156/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/801/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6237/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1629/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1627/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1900/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/3021/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/491/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2294/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2050/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1877/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/772/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1633/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1599/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1632/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/774/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1477/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/654/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/896/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1476/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1872/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2048/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/655/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1475/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2289/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/656/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/777/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/657/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/5830/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/658/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/419/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/936/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1639/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1638/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2208/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2180/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6263/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6262/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6265/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6264/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6267/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6266/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1809/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1494/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1890/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2063/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/2062/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1888/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1886/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/420/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1489/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/785/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1642/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/788/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/667/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/789/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4510/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/6259/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4513/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/1648/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6255)File opened: /proc/4496/cmdlineJump to behavior
          Source: /tmp/wind.spc.elf (PID: 6253)Queries kernel information via 'uname': Jump to behavior
          Source: wind.spc.elf, 6253.1.0000557430d4c000.0000557430dd1000.rw-.sdmp, wind.spc.elf, 6257.1.0000557430d4c000.0000557430dd1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
          Source: wind.spc.elf, 6253.1.00007ffe88a6b000.00007ffe88a8c000.rw-.sdmp, wind.spc.elf, 6257.1.00007ffe88a6b000.00007ffe88a8c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/wind.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wind.spc.elf
          Source: wind.spc.elf, 6253.1.00007ffe88a6b000.00007ffe88a8c000.rw-.sdmp, wind.spc.elf, 6257.1.00007ffe88a6b000.00007ffe88a8c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
          Source: wind.spc.elf, 6253.1.0000557430d4c000.0000557430dd1000.rw-.sdmp, wind.spc.elf, 6257.1.0000557430d4c000.0000557430dd1000.rw-.sdmpBinary or memory string: 0tU!/etc/qemu-binfmt/sparc

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: wind.spc.elf, type: SAMPLE
          Source: Yara matchFile source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: wind.spc.elf PID: 6253, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: wind.spc.elf PID: 6257, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: wind.spc.elf, type: SAMPLE
          Source: Yara matchFile source: 6257.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6253.1.00007f9420011000.00007f9420022000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: wind.spc.elf PID: 6253, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: wind.spc.elf PID: 6257, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
          OS Credential Dumping
          11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network Medium1
          Service Stop
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          wind.spc.elf71%ReversingLabsLinux.Trojan.Mirai
          wind.spc.elf63%VirustotalBrowse
          wind.spc.elf100%AviraEXP/ELF.Gafgyt.Z.F
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          154.216.17.34
          unknownSeychelles
          135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          154.216.17.34file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
          • 154.216.17.34/XC.exe
          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
          • 154.216.17.34/configuredInstallerEXE.exe
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43wind.arm6.elfGet hashmaliciousMiraiBrowse
            wind.x86.elfGet hashmaliciousMiraiBrowse
              boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                  res.x86.elfGet hashmaliciousUnknownBrowse
                    i.elfGet hashmaliciousUnknownBrowse
                      la.bot.arc.elfGet hashmaliciousMiraiBrowse
                        arm7.elfGet hashmaliciousMiraiBrowse
                          arm.elfGet hashmaliciousMiraiBrowse
                            arm6.elfGet hashmaliciousMiraiBrowse
                              91.189.91.42wind.arm6.elfGet hashmaliciousMiraiBrowse
                                wind.x86.elfGet hashmaliciousMiraiBrowse
                                  boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                    147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                                      res.x86.elfGet hashmaliciousUnknownBrowse
                                        i.elfGet hashmaliciousUnknownBrowse
                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                              arm.elfGet hashmaliciousMiraiBrowse
                                                arm6.elfGet hashmaliciousMiraiBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBwind.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  res.x86.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  i.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBwind.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  wind.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  wind.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  res.x86.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  i.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  INIT7CHwind.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  wind.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  res.x86.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  i.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  SKHT-ASShenzhenKatherineHengTechnologyInformationCowind.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.17.34
                                                  wind.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.17.34
                                                  wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.17.34
                                                  wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.17.34
                                                  wind.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.17.34
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.17.162
                                                  jaTDEkWCbs.exeGet hashmaliciousQuasarBrowse
                                                  • 154.216.19.144
                                                  z0r0.i686.elfGet hashmaliciousMiraiBrowse
                                                  • 156.230.19.138
                                                  154.216.18.23-boatnet.arm-2025-01-03T11_40_59.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.18.23
                                                  154.216.18.23-boatnet.arm7-2025-01-03T11_41_00.elfGet hashmaliciousMiraiBrowse
                                                  • 154.216.18.23
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.168140194430656
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:wind.spc.elf
                                                  File size:67'560 bytes
                                                  MD5:e0e6f4b9dbc66b764d86ed341422afdc
                                                  SHA1:f493d39b4d0f3e40a098b19f637225081d6a551e
                                                  SHA256:ed3a360fb5ede606844679577a2476198c81904bcebf8def184fc1e23d421a3f
                                                  SHA512:016f4e3033a03200f27a36552f6484ea437fe3412d93c0ab39b166f9400a49a45ccdbdb96401310fb4d33094ac7b3a6c5a71c1814b6bef61362d6203ef8837dd
                                                  SSDEEP:1536:nuJygQcTjUM3QB/nJe4cVX0yTwp/l9lQ9KNGImGbh:uJibgqp/e9FIfbh
                                                  TLSH:54634A21B93A1F13D0E4A47E21FB975AB1E15ACE2294C64E7E720E9FFF2154458438F8
                                                  File Content Preview:.ELF...........................4...X.....4. ...(.......................................................4............dt.Q................................@..(....@.;(................#.....b...`.....!.....#...@.....".........`......$#...#...@...........`....

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, big endian
                                                  Version:1 (current)
                                                  Machine:Sparc
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x101a4
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:67160
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x100940x940x1c0x00x6AX004
                                                  .textPROGBITS0x100b00xb00xecd80x00x6AX004
                                                  .finiPROGBITS0x1ed880xed880x140x00x6AX004
                                                  .rodataPROGBITS0x1eda00xeda00x16400x00x2A008
                                                  .ctorsPROGBITS0x303e40x103e40x80x00x3WA004
                                                  .dtorsPROGBITS0x303ec0x103ec0x80x00x3WA004
                                                  .dataPROGBITS0x303f80x103f80x2200x00x3WA008
                                                  .bssNOBITS0x306180x106180x3780x00x3WA004
                                                  .shstrtabSTRTAB0x00x106180x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x100000x100000x103e00x103e06.19240x5R E0x10000.init .text .fini .rodata
                                                  LOAD0x103e40x303e40x303e40x2340x5ac2.95350x6RW 0x10000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 6, 2025 08:21:25.206620932 CET343983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:25.211503029 CET377834398154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:25.211596012 CET343983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:25.269224882 CET343983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:25.274032116 CET377834398154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:25.274075985 CET343983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:25.278875113 CET377834398154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:27.029225111 CET377834398154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:27.029438019 CET343983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:27.029484987 CET343983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:27.030391932 CET344003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:27.034377098 CET377834398154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:27.035142899 CET377834400154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:27.035209894 CET344003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:27.036535978 CET344003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:27.041301012 CET377834400154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:27.041340113 CET344003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:27.046065092 CET377834400154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:27.129427910 CET43928443192.168.2.2391.189.91.42
                                                  Jan 6, 2025 08:21:28.818681955 CET377834400154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:28.818833113 CET344003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:28.819781065 CET344023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:28.823685884 CET377834400154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:28.824565887 CET377834402154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:28.824666977 CET344023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:28.827076912 CET344023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:28.831850052 CET377834402154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:28.831897020 CET344023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:28.836751938 CET377834402154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:30.643954039 CET377834402154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:30.644092083 CET344023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:30.645194054 CET344043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:30.648948908 CET377834402154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:30.649988890 CET377834404154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:30.650062084 CET344043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:30.651840925 CET344043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:30.656686068 CET377834404154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:30.656781912 CET344043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:30.661540985 CET377834404154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:32.248764992 CET4251680192.168.2.23109.202.202.202
                                                  Jan 6, 2025 08:21:32.451141119 CET377834404154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:32.451293945 CET344043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:32.451883078 CET344063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:32.456136942 CET377834404154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:32.456724882 CET377834406154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:32.456779957 CET344063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:32.457457066 CET344063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:32.462199926 CET377834406154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:32.462280989 CET344063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:32.467149019 CET377834406154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:32.760725021 CET42836443192.168.2.2391.189.91.43
                                                  Jan 6, 2025 08:21:34.273576975 CET377834406154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:34.273818016 CET344063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:34.274344921 CET344083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:34.278623104 CET377834406154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:34.279189110 CET377834408154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:34.279233932 CET344083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:34.280138969 CET344083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:34.284953117 CET377834408154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:34.285007000 CET344083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:34.289782047 CET377834408154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:36.113467932 CET377834408154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:36.113612890 CET344083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:36.114280939 CET344103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:36.118484974 CET377834408154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:36.119106054 CET377834410154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:36.119201899 CET344103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:36.119977951 CET344103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:36.124721050 CET377834410154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:36.124794006 CET344103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:36.129564047 CET377834410154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:37.929132938 CET377834410154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:37.929341078 CET344103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:37.929927111 CET344123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:37.934139013 CET377834410154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:37.934721947 CET377834412154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:37.934782982 CET344123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:37.935625076 CET344123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:37.940428019 CET377834412154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:37.940475941 CET344123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:37.945297956 CET377834412154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:39.705991030 CET377834412154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:39.706279039 CET344123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:39.706902027 CET344143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:39.711085081 CET377834412154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:39.711801052 CET377834414154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:39.711862087 CET344143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:39.712677002 CET344143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:39.717473984 CET377834414154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:39.717523098 CET344143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:39.722301006 CET377834414154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:41.535974026 CET377834414154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:41.536163092 CET344143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:41.536892891 CET344163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:41.541006088 CET377834414154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:41.541795969 CET377834416154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:41.541842937 CET344163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:41.542958975 CET344163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:41.547693968 CET377834416154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:41.547729969 CET344163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:41.552550077 CET377834416154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:43.313637972 CET377834416154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:43.313760042 CET344163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:43.314311028 CET344183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:43.318706989 CET377834416154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:43.320118904 CET377834418154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:43.320163965 CET344183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:43.320842028 CET344183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:43.325587988 CET377834418154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:43.325625896 CET344183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:43.330404997 CET377834418154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:45.121229887 CET377834418154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:45.121536016 CET344183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:45.122020960 CET344203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:45.282464027 CET377834418154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:45.282478094 CET377834420154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:45.282661915 CET344203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:45.283396006 CET344203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:45.288201094 CET377834420154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:45.288237095 CET344203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:45.293060064 CET377834420154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:47.064601898 CET377834420154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:47.064846992 CET344203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:47.065574884 CET344223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:47.069629908 CET377834420154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:47.070358992 CET377834422154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:47.070400000 CET344223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:47.071506977 CET344223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:47.076255083 CET377834422154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:47.076293945 CET344223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:47.081094027 CET377834422154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:47.862724066 CET43928443192.168.2.2391.189.91.42
                                                  Jan 6, 2025 08:21:48.844194889 CET377834422154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:48.844501972 CET344223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:48.845278025 CET344243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:48.849287987 CET377834422154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:48.850137949 CET377834424154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:48.850183964 CET344243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:48.851110935 CET344243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:48.855967045 CET377834424154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:48.856009007 CET344243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:48.860807896 CET377834424154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:50.646557093 CET377834424154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:50.646800041 CET344243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:50.647255898 CET344263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:50.651608944 CET377834424154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:50.652043104 CET377834426154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:50.652091980 CET344263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:50.652720928 CET344263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:50.657484055 CET377834426154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:50.657525063 CET344263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:50.662287951 CET377834426154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:52.432770014 CET377834426154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:52.432944059 CET344263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:52.433621883 CET344283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:52.437792063 CET377834426154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:52.438436985 CET377834428154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:52.438479900 CET344283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:52.439140081 CET344283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:52.443939924 CET377834428154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:52.443978071 CET344283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:52.448771954 CET377834428154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:54.264231920 CET377834428154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:54.264420986 CET344283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:54.265024900 CET344303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:54.269196987 CET377834428154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:54.269846916 CET377834430154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:54.269897938 CET344303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:54.270572901 CET344303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:54.275293112 CET377834430154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:54.275357008 CET344303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:54.280173063 CET377834430154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:56.061482906 CET377834430154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:56.061631918 CET344303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:56.062140942 CET344323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:56.066425085 CET377834430154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:56.066962957 CET377834432154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:56.067011118 CET344323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:56.067675114 CET344323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:56.072449923 CET377834432154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:56.072494030 CET344323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:56.077251911 CET377834432154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:57.884541035 CET377834432154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:57.884732008 CET344323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:57.885423899 CET344343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:57.889564991 CET377834432154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:57.890207052 CET377834434154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:57.890264034 CET344343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:57.890916109 CET344343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:57.895730019 CET377834434154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:57.895772934 CET344343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:57.900561094 CET377834434154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:59.690876961 CET377834434154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:59.691112041 CET344343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:59.691817045 CET344363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:59.695916891 CET377834434154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:59.696626902 CET377834436154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:59.696671009 CET344363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:59.697702885 CET344363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:59.705174923 CET377834436154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:21:59.705214977 CET344363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:21:59.712436914 CET377834436154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:00.148996115 CET42836443192.168.2.2391.189.91.43
                                                  Jan 6, 2025 08:22:01.519620895 CET377834436154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:01.519897938 CET344363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:01.520401001 CET344383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:01.524714947 CET377834436154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:01.525265932 CET377834438154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:01.525306940 CET344383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:01.525950909 CET344383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:01.530682087 CET377834438154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:01.530719042 CET344383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:01.535506964 CET377834438154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:02.196804047 CET4251680192.168.2.23109.202.202.202
                                                  Jan 6, 2025 08:22:03.335196972 CET377834438154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:03.335587025 CET344383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:03.336075068 CET344403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:03.340390921 CET377834438154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:03.340922117 CET377834440154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:03.340976000 CET344403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:03.341689110 CET344403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:03.346429110 CET377834440154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:03.346487045 CET344403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:03.351229906 CET377834440154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:05.161917925 CET377834440154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:05.162259102 CET344403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:05.162910938 CET344423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:05.167066097 CET377834440154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:05.167737961 CET377834442154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:05.167788982 CET344423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:05.168822050 CET344423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:05.173619032 CET377834442154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:05.173662901 CET344423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:05.178431034 CET377834442154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:06.963184118 CET377834442154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:06.963392973 CET344423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:06.963943958 CET344443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:06.968184948 CET377834442154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:06.968744993 CET377834444154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:06.968791962 CET344443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:06.969449997 CET344443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:06.974204063 CET377834444154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:06.974255085 CET344443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:06.978992939 CET377834444154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:08.761883974 CET377834444154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:08.762114048 CET344443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:08.762906075 CET344463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:08.768117905 CET377834444154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:08.768886089 CET377834446154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:08.768934965 CET344463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:08.770076036 CET344463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:08.775805950 CET377834446154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:08.775850058 CET344463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:08.781883001 CET377834446154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:10.564899921 CET377834446154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:10.565112114 CET344463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:10.565814972 CET344483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:10.569951057 CET377834446154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:10.570595026 CET377834448154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:10.570672035 CET344483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:10.571700096 CET344483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:10.576498985 CET377834448154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:10.576555967 CET344483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:10.581257105 CET377834448154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:12.364562988 CET377834448154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:12.364801884 CET344483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:12.365354061 CET344503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:12.369532108 CET377834448154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:12.370134115 CET377834450154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:12.370176077 CET344503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:12.370879889 CET344503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:12.375636101 CET377834450154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:12.375675917 CET344503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:12.380475998 CET377834450154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:14.159234047 CET377834450154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:14.159609079 CET344503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:14.160265923 CET344523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:14.164355040 CET377834450154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:14.165106058 CET377834452154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:14.165163994 CET344523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:14.166172981 CET344523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:14.170918941 CET377834452154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:14.170970917 CET344523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:14.175766945 CET377834452154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:15.947169065 CET377834452154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:15.947468996 CET344523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:15.948026896 CET344543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:15.952465057 CET377834452154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:15.952936888 CET377834454154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:15.953008890 CET344543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:15.954034090 CET344543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:15.958797932 CET377834454154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:15.958858013 CET344543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:15.963633060 CET377834454154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:17.724530935 CET377834454154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:17.724771023 CET344543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:17.725462914 CET344563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:17.729598999 CET377834454154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:17.730274916 CET377834456154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:17.730344057 CET344563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:17.731417894 CET344563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:17.736203909 CET377834456154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:17.736258984 CET344563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:17.741050005 CET377834456154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:19.547975063 CET377834456154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:19.548248053 CET344563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:19.548962116 CET344583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:19.553106070 CET377834456154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:19.553697109 CET377834458154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:19.553771019 CET344583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:19.554811954 CET344583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:19.559612989 CET377834458154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:19.559688091 CET344583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:19.564450979 CET377834458154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:21.350058079 CET377834458154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:21.350337029 CET344583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:21.351084948 CET344603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:21.355108023 CET377834458154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:21.355864048 CET377834460154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:21.355948925 CET344603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:21.357140064 CET344603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:21.361917019 CET377834460154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:21.361995935 CET344603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:21.366739035 CET377834460154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:23.158756018 CET377834460154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:23.159046888 CET344603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:23.159763098 CET344623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:23.163839102 CET377834460154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:23.164602995 CET377834462154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:23.164670944 CET344623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:23.165849924 CET344623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:23.170588017 CET377834462154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:23.170646906 CET344623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:23.175488949 CET377834462154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:24.940310001 CET377834462154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:24.940658092 CET344623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:24.941306114 CET344643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:24.945451021 CET377834462154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:24.946067095 CET377834464154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:24.946125984 CET344643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:24.947340965 CET344643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:24.952089071 CET377834464154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:24.952145100 CET344643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:24.956886053 CET377834464154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:26.728176117 CET377834464154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:26.728462934 CET344643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:26.729084015 CET344663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:26.733902931 CET377834464154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:26.734467030 CET377834466154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:26.734569073 CET344663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:26.735455036 CET344663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:26.740941048 CET377834466154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:26.741002083 CET344663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:26.745830059 CET377834466154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:28.546633959 CET377834466154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:28.546897888 CET344663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:28.547487974 CET344683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:28.551748037 CET377834466154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:28.552310944 CET377834468154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:28.552359104 CET344683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:28.553392887 CET344683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:28.558201075 CET377834468154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:28.558243990 CET344683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:28.563015938 CET377834468154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:28.817181110 CET43928443192.168.2.2391.189.91.42
                                                  Jan 6, 2025 08:22:30.349872112 CET377834468154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:30.350136995 CET344683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:30.350744009 CET344703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:30.355027914 CET377834468154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:30.355598927 CET377834470154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:30.355647087 CET344703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:30.356667995 CET344703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:30.361486912 CET377834470154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:30.361529112 CET344703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:30.366362095 CET377834470154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:32.139192104 CET377834470154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:32.139405966 CET344703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:32.140086889 CET344723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:32.144284010 CET377834470154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:32.144829035 CET377834472154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:32.144876003 CET344723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:32.145569086 CET344723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:32.150319099 CET377834472154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:32.150358915 CET344723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:32.155232906 CET377834472154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:33.992027998 CET377834472154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:33.992374897 CET344723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:33.992938995 CET344743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:33.997117043 CET377834472154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:33.997704983 CET377834474154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:33.997769117 CET344743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:33.998826981 CET344743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:34.003643990 CET377834474154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:34.003690958 CET344743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:34.008419991 CET377834474154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:35.810509920 CET377834474154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:35.810657024 CET344743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:35.811075926 CET344763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:35.815713882 CET377834474154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:35.816257000 CET377834476154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:35.816307068 CET344763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:35.816998959 CET344763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:35.821782112 CET377834476154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:35.821818113 CET344763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:35.826591015 CET377834476154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:37.629512072 CET377834476154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:37.629786015 CET344763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:37.630207062 CET344783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:37.634556055 CET377834476154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:37.634968042 CET377834478154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:37.635020971 CET344783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:37.635803938 CET344783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:37.640638113 CET377834478154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:37.640683889 CET344783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:37.645435095 CET377834478154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:39.457983971 CET377834478154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:39.458141088 CET344783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:39.458699942 CET344803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:39.463377953 CET377834478154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:39.463821888 CET377834480154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:39.463891029 CET344803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:39.464576006 CET344803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:39.469630003 CET377834480154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:39.469682932 CET344803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:39.475308895 CET377834480154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:41.265786886 CET377834480154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:41.265942097 CET344803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:41.266635895 CET344823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:41.270704985 CET377834480154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:41.271465063 CET377834482154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:41.271521091 CET344823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:41.272191048 CET344823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:41.276933908 CET377834482154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:41.276983023 CET344823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:41.281688929 CET377834482154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:43.066245079 CET377834482154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:43.066482067 CET344823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:43.067220926 CET344843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:43.071270943 CET377834482154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:43.071969986 CET377834484154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:43.072045088 CET344843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:43.073081017 CET344843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:43.077847958 CET377834484154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:43.077910900 CET344843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:43.082705021 CET377834484154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:44.856125116 CET377834484154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:44.856291056 CET344843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:44.856772900 CET344863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:44.861104965 CET377834484154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:44.861526966 CET377834486154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:44.861596107 CET344863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:44.862231970 CET344863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:44.866986036 CET377834486154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:44.867024899 CET344863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:44.871757030 CET377834486154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:46.672614098 CET377834486154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:46.672863007 CET344863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:46.673561096 CET344883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:46.677669048 CET377834486154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:46.678391933 CET377834488154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:46.678457022 CET344883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:46.679371119 CET344883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:46.684175014 CET377834488154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:46.684258938 CET344883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:46.689069033 CET377834488154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:48.501017094 CET377834488154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:48.501255989 CET344883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:48.501960039 CET344903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:48.506131887 CET377834488154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:48.512120008 CET377834490154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:48.512201071 CET344903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:48.513180017 CET344903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:48.517904043 CET377834490154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:48.517965078 CET344903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:48.522679090 CET377834490154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:50.287164927 CET377834490154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:50.287417889 CET344903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:50.288108110 CET344923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:50.292211056 CET377834490154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:50.292963982 CET377834492154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:50.293123960 CET344923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:50.294122934 CET344923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:50.298978090 CET377834492154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:50.299056053 CET344923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:50.303906918 CET377834492154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:52.078016043 CET377834492154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:52.078253984 CET344923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:52.078984022 CET344943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:52.083060980 CET377834492154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:52.083792925 CET377834494154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:52.083858013 CET344943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:52.084880114 CET344943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:52.089764118 CET377834494154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:52.089844942 CET344943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:52.094624996 CET377834494154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:53.879590988 CET377834494154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:53.879838943 CET344943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:53.880553961 CET344963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:53.884668112 CET377834494154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:53.885386944 CET377834496154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:53.885447025 CET344963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:53.886459112 CET344963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:53.891227007 CET377834496154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:53.891290903 CET344963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:53.896049023 CET377834496154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:55.688653946 CET377834496154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:55.688854933 CET344963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:55.689287901 CET344983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:55.693692923 CET377834496154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:55.694030046 CET377834498154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:55.694077969 CET344983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:55.695115089 CET344983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:55.699873924 CET377834498154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:55.699923992 CET344983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:55.704732895 CET377834498154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:57.509649038 CET377834498154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:57.509744883 CET344983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:57.510087967 CET345003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:57.514529943 CET377834498154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:57.514938116 CET377834500154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:57.514995098 CET345003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:57.515633106 CET345003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:57.520397902 CET377834500154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:57.520435095 CET345003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:57.525228024 CET377834500154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:59.287271023 CET377834500154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:59.287415028 CET345003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:59.287928104 CET345023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:59.292552948 CET377834500154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:59.292892933 CET377834502154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:59.292948961 CET345023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:59.293628931 CET345023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:59.298465967 CET377834502154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:22:59.298518896 CET345023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:22:59.303272963 CET377834502154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:01.097831011 CET377834502154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:01.098064899 CET345023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:01.098764896 CET345043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:01.102792978 CET377834502154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:01.103574038 CET377834504154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:01.103622913 CET345043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:01.104697943 CET345043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:01.109450102 CET377834504154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:01.109508991 CET345043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:01.114312887 CET377834504154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:02.902939081 CET377834504154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:02.903162003 CET345043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:02.903887987 CET345063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:02.907927036 CET377834504154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:02.908652067 CET377834506154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:02.908703089 CET345063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:02.909745932 CET345063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:02.914557934 CET377834506154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:02.914602995 CET345063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:02.919354916 CET377834506154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:04.701239109 CET377834506154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:04.701458931 CET345063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:04.702167988 CET345083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:04.706334114 CET377834506154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:04.706968069 CET377834508154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:04.707016945 CET345083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:04.708055973 CET345083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:04.712831974 CET377834508154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:04.712871075 CET345083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:04.717669010 CET377834508154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:06.483890057 CET377834508154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:06.484107018 CET345083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:06.484770060 CET345103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:06.488879919 CET377834508154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:06.489568949 CET377834510154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:06.489620924 CET345103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:06.490633965 CET345103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:06.495445013 CET377834510154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:06.495510101 CET345103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:06.500253916 CET377834510154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:08.286827087 CET377834510154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:08.287058115 CET345103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:08.287767887 CET345123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:08.291810036 CET377834510154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:08.292551994 CET377834512154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:08.292630911 CET345123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:08.293673038 CET345123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:08.298486948 CET377834512154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:08.298561096 CET345123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:08.303347111 CET377834512154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:10.059468985 CET377834512154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:10.059681892 CET345123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:10.060379982 CET345143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:10.064532042 CET377834512154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:10.065223932 CET377834514154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:10.065295935 CET345143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:10.066319942 CET345143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:10.071052074 CET377834514154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:10.071135998 CET345143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:10.075916052 CET377834514154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:11.893516064 CET377834514154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:11.893677950 CET345143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:11.894213915 CET345163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:11.898488998 CET377834514154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:11.899082899 CET377834516154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:11.899137020 CET345163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:11.899977922 CET345163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:11.904762983 CET377834516154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:11.904813051 CET345163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:11.909645081 CET377834516154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:13.705130100 CET377834516154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:13.705288887 CET345163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:13.705797911 CET345183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:13.710161924 CET377834516154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:13.710629940 CET377834518154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:13.710689068 CET345183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:13.711460114 CET345183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:13.716217995 CET377834518154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:13.716264009 CET345183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:13.721008062 CET377834518154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:15.524158955 CET377834518154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:15.524256945 CET345183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:15.524686098 CET345203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:15.529118061 CET377834518154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:15.529531956 CET377834520154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:15.529573917 CET345203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:15.530217886 CET345203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:15.535024881 CET377834520154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:15.535094976 CET345203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:15.539912939 CET377834520154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:17.345652103 CET377834520154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:17.345814943 CET345203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:17.346312046 CET345223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:17.350651026 CET377834520154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:17.351064920 CET377834522154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:17.351106882 CET345223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:17.351948023 CET345223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:17.356667995 CET377834522154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:17.356713057 CET345223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:17.361548901 CET377834522154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:19.131349087 CET377834522154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:19.131505013 CET345223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:19.132021904 CET345243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:19.136331081 CET377834522154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:19.136840105 CET377834524154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:19.136887074 CET345243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:19.137607098 CET345243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:19.142339945 CET377834524154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:19.142386913 CET345243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:19.147208929 CET377834524154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:20.954814911 CET377834524154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:20.954973936 CET345243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:20.955586910 CET345263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:20.959801912 CET377834524154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:20.960408926 CET377834526154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:20.960450888 CET345263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:20.961133957 CET345263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:20.965881109 CET377834526154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:20.965944052 CET345263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:20.970716953 CET377834526154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:22.753182888 CET377834526154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:22.753360987 CET345263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:22.753920078 CET345283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:22.758203030 CET377834526154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:22.758761883 CET377834528154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:22.758821964 CET345283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:22.759501934 CET345283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:22.764322042 CET377834528154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:22.764357090 CET345283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:22.769076109 CET377834528154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:24.548541069 CET377834528154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:24.548731089 CET345283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:24.549313068 CET345303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:24.553513050 CET377834528154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:24.554091930 CET377834530154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:24.554135084 CET345303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:24.554987907 CET345303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:24.559788942 CET377834530154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:24.559835911 CET345303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:24.564660072 CET377834530154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:26.367672920 CET377834530154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:26.367877007 CET345303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:26.368396997 CET345323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:26.372643948 CET377834530154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:26.373136044 CET377834532154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:26.373183012 CET345323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:26.374031067 CET345323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:26.378791094 CET377834532154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:26.378834963 CET345323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:26.383579016 CET377834532154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:28.139199018 CET377834532154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:28.139394999 CET345323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:28.139909029 CET345343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:28.144181013 CET377834532154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:28.144742966 CET377834534154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:28.144789934 CET345343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:28.145478010 CET345343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:28.150266886 CET377834534154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:28.150307894 CET345343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:28.155026913 CET377834534154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:29.921149015 CET377834534154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:29.921289921 CET345343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:29.921751976 CET345363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:29.926130056 CET377834534154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:29.926593065 CET377834536154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:29.926634073 CET345363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:29.927304983 CET345363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:29.932080030 CET377834536154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:29.932135105 CET345363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:29.936896086 CET377834536154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:31.723840952 CET377834536154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:31.723977089 CET345363778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:31.724467039 CET345383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:31.728847980 CET377834536154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:31.729231119 CET377834538154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:31.729274035 CET345383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:31.730020046 CET345383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:31.734772921 CET377834538154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:31.734946966 CET345383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:31.739795923 CET377834538154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:33.525517941 CET377834538154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:33.525656939 CET345383778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:33.526159048 CET345403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:33.530437946 CET377834538154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:33.531048059 CET377834540154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:33.531125069 CET345403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:33.531991959 CET345403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:33.536860943 CET377834540154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:33.536911964 CET345403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:33.541742086 CET377834540154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:35.326760054 CET377834540154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:35.326930046 CET345403778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:35.327521086 CET345423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:35.331785917 CET377834540154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:35.332346916 CET377834542154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:35.332402945 CET345423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:35.333242893 CET345423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:35.338144064 CET377834542154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:35.338202953 CET345423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:35.342998028 CET377834542154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:37.116750956 CET377834542154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:37.116897106 CET345423778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:37.117351055 CET345443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:37.121700048 CET377834542154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:37.122198105 CET377834544154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:37.122255087 CET345443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:37.122900009 CET345443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:37.127693892 CET377834544154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:37.127754927 CET345443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:37.132545948 CET377834544154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:38.906979084 CET377834544154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:38.907157898 CET345443778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:38.907691956 CET345463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:38.913291931 CET377834544154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:38.913850069 CET377834546154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:38.913897991 CET345463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:38.914576054 CET345463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:38.921010017 CET377834546154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:38.921056986 CET345463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:38.926353931 CET377834546154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:40.726361990 CET377834546154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:40.726603031 CET345463778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:40.727329016 CET345483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:40.731466055 CET377834546154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:40.732153893 CET377834548154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:40.732222080 CET345483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:40.733174086 CET345483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:40.737974882 CET377834548154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:40.738030910 CET345483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:40.742846012 CET377834548154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:42.503660917 CET377834548154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:42.503885984 CET345483778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:42.504503965 CET345503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:42.508661985 CET377834548154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:42.509315014 CET377834550154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:42.509381056 CET345503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:42.510340929 CET345503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:42.517981052 CET377834550154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:42.518034935 CET345503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:42.524046898 CET377834550154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:44.276123047 CET377834550154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:44.276302099 CET345503778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:44.276813030 CET345523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:44.281141996 CET377834550154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:44.281677008 CET377834552154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:44.281719923 CET345523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:44.282412052 CET345523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:44.287173033 CET377834552154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:44.287233114 CET345523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:44.292040110 CET377834552154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:46.068691015 CET377834552154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:46.068919897 CET345523778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:46.069727898 CET345543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:46.073790073 CET377834552154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:46.074521065 CET377834554154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:46.074587107 CET345543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:46.075572014 CET345543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:46.080390930 CET377834554154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:46.080480099 CET345543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:46.085380077 CET377834554154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:47.847059011 CET377834554154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:47.847219944 CET345543778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:47.847743988 CET345563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:47.852025032 CET377834554154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:47.852595091 CET377834556154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:47.852639914 CET345563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:47.853352070 CET345563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:47.858165979 CET377834556154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:47.858222008 CET345563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:47.862962961 CET377834556154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:49.679792881 CET377834556154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:49.680041075 CET345563778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:49.680681944 CET345583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:49.684843063 CET377834556154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:49.685420036 CET377834558154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:49.685499907 CET345583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:49.686453104 CET345583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:49.691241980 CET377834558154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:49.691297054 CET345583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:49.696043015 CET377834558154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:51.464462996 CET377834558154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:51.464699030 CET345583778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:51.465348005 CET345603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:51.469450951 CET377834558154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:51.470118046 CET377834560154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:51.470175028 CET345603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:51.471096992 CET345603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:51.475877047 CET377834560154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:51.475923061 CET345603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:51.480699062 CET377834560154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:53.270705938 CET377834560154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:53.270908117 CET345603778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:53.271519899 CET345623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:53.275657892 CET377834560154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:53.276281118 CET377834562154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:53.276329994 CET345623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:53.277252913 CET345623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:53.281980991 CET377834562154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:53.282031059 CET345623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:53.286773920 CET377834562154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:55.065377951 CET377834562154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:55.065510035 CET345623778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:55.065979958 CET345643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:55.070313931 CET377834562154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:55.070784092 CET377834564154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:55.070828915 CET345643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:55.071959972 CET345643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:55.076731920 CET377834564154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:55.076771975 CET345643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:55.081512928 CET377834564154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:56.886948109 CET377834564154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:56.887092113 CET345643778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:56.887547016 CET345663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:56.891928911 CET377834564154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:56.892374992 CET377834566154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:56.892422915 CET345663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:56.893058062 CET345663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:56.897905111 CET377834566154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:56.897948980 CET345663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:56.902765036 CET377834566154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:58.666908979 CET377834566154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:58.667056084 CET345663778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:58.667557955 CET345683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:58.671888113 CET377834566154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:58.672481060 CET377834568154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:58.672532082 CET345683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:58.673331022 CET345683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:58.678107023 CET377834568154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:23:58.678149939 CET345683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:23:58.682905912 CET377834568154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:00.474303961 CET377834568154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:00.474467039 CET345683778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:00.475027084 CET345703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:00.479334116 CET377834568154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:00.479844093 CET377834570154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:00.479895115 CET345703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:00.480700970 CET345703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:00.485455036 CET377834570154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:00.485498905 CET345703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:00.490266085 CET377834570154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:02.267016888 CET377834570154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:02.267256021 CET345703778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:02.268275976 CET345723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:02.272054911 CET377834570154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:02.273010015 CET377834572154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:02.273057938 CET345723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:02.274120092 CET345723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:02.278865099 CET377834572154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:02.278903008 CET345723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:02.283673048 CET377834572154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:04.048799038 CET377834572154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:04.049012899 CET345723778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:04.049715042 CET345743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:04.053792000 CET377834572154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:04.054549932 CET377834574154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:04.054596901 CET345743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:04.055603027 CET345743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:04.060410023 CET377834574154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:04.060451031 CET345743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:04.065198898 CET377834574154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:05.833197117 CET377834574154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:05.833403111 CET345743778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:05.834088087 CET345763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:05.838277102 CET377834574154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:05.838880062 CET377834576154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:05.838958979 CET345763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:05.840065002 CET345763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:05.844888926 CET377834576154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:05.844968081 CET345763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:05.849817991 CET377834576154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:07.624763012 CET377834576154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:07.624979019 CET345763778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:07.625734091 CET345783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:07.629831076 CET377834576154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:07.630580902 CET377834578154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:07.630645037 CET345783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:07.631608009 CET345783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:07.636379957 CET377834578154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:07.636439085 CET345783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:07.641232967 CET377834578154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:09.417053938 CET377834578154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:09.417303085 CET345783778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:09.418029070 CET345803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:09.422154903 CET377834578154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:09.422918081 CET377834580154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:09.422991037 CET345803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:09.423980951 CET345803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:09.428797960 CET377834580154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:09.428860903 CET345803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:09.433723927 CET377834580154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:11.227840900 CET377834580154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:11.227940083 CET345803778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:11.228523016 CET345823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:11.232749939 CET377834580154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:11.233309984 CET377834582154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:11.233367920 CET345823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:11.234462976 CET345823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:11.239226103 CET377834582154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:11.239281893 CET345823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:11.244101048 CET377834582154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:13.014332056 CET377834582154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:13.014468908 CET345823778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:13.015988111 CET345843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:13.019299030 CET377834582154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:13.020756960 CET377834584154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:13.020808935 CET345843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:13.024276018 CET345843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:13.029099941 CET377834584154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:13.029141903 CET345843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:13.033911943 CET377834584154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:14.818099022 CET377834584154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:14.821367979 CET345843778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:14.826172113 CET377834584154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:14.837291002 CET345863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:14.842027903 CET377834586154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:14.842075109 CET345863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:14.913264036 CET345863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:14.918131113 CET377834586154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:14.921267033 CET345863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:14.925995111 CET377834586154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:16.641345978 CET377834586154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:16.641525030 CET345863778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:16.642055988 CET345883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:16.646327972 CET377834586154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:16.646863937 CET377834588154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:16.647013903 CET345883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:16.647789001 CET345883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:16.653687000 CET377834588154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:16.653774977 CET345883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:16.658857107 CET377834588154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:18.481803894 CET377834588154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:18.481991053 CET345883778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:18.482534885 CET345903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:18.486814976 CET377834588154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:18.487349987 CET377834590154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:18.487421036 CET345903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:18.488164902 CET345903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:18.492927074 CET377834590154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:18.492996931 CET345903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:18.497843027 CET377834590154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:20.266189098 CET377834590154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:20.266346931 CET345903778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:20.266908884 CET345923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:20.271161079 CET377834590154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:20.271754980 CET377834592154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:20.271830082 CET345923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:20.272556067 CET345923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:20.277401924 CET377834592154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:20.277443886 CET345923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:20.282227039 CET377834592154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:22.043701887 CET377834592154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:22.043956995 CET345923778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:22.044430971 CET345943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:22.048759937 CET377834592154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:22.049207926 CET377834594154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:22.049249887 CET345943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:22.050004959 CET345943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:22.054748058 CET377834594154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:22.054806948 CET345943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:22.059629917 CET377834594154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:23.831707954 CET377834594154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:23.831933022 CET345943778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:23.832705975 CET345963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:23.836772919 CET377834594154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:23.837475061 CET377834596154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:23.837516069 CET345963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:23.838490963 CET345963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:23.843272924 CET377834596154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:23.843322039 CET345963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:23.848136902 CET377834596154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:25.639718056 CET377834596154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:25.639945984 CET345963778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:25.640582085 CET345983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:25.644795895 CET377834596154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:25.645345926 CET377834598154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:25.645390987 CET345983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:25.646286964 CET345983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:25.652127028 CET377834598154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:25.652164936 CET345983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:25.657979965 CET377834598154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:27.453603029 CET377834598154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:27.453747988 CET345983778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:27.454334021 CET346003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:27.458612919 CET377834598154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:27.459162951 CET377834600154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:27.459208965 CET346003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:27.460160017 CET346003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:27.465013027 CET377834600154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:27.465051889 CET346003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:27.469897985 CET377834600154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:29.286410093 CET377834600154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:29.286668062 CET346003778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:29.287358046 CET346023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:29.291534901 CET377834600154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:29.292160034 CET377834602154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:29.292211056 CET346023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:29.293261051 CET346023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:29.297962904 CET377834602154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:29.298002005 CET346023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:29.302829027 CET377834602154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:31.080384016 CET377834602154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:31.080555916 CET346023778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:31.081051111 CET346043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:31.085310936 CET377834602154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:31.085990906 CET377834604154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:31.086036921 CET346043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:31.087027073 CET346043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:31.092118025 CET377834604154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:31.092159033 CET346043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:31.097114086 CET377834604154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:32.865545034 CET377834604154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:32.865927935 CET346043778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:32.866499901 CET346063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:32.870790958 CET377834604154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:32.871220112 CET377834606154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:32.871273041 CET346063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:32.872215033 CET346063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:32.877000093 CET377834606154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:32.877051115 CET346063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:32.881788015 CET377834606154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:34.663645029 CET377834606154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:34.663777113 CET346063778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:34.664386988 CET346083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:34.668629885 CET377834606154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:34.669188023 CET377834608154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:34.669234991 CET346083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:34.669945955 CET346083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:34.674766064 CET377834608154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:34.674807072 CET346083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:34.679614067 CET377834608154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:36.446726084 CET377834608154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:36.446928024 CET346083778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:36.447417974 CET346103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:36.451725960 CET377834608154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:36.452249050 CET377834610154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:36.452303886 CET346103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:36.452976942 CET346103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:36.457803011 CET377834610154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:36.457856894 CET346103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:36.462629080 CET377834610154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:38.207918882 CET377834610154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:38.208116055 CET346103778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:38.208631992 CET346123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:38.212976933 CET377834610154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:38.213454962 CET377834612154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:38.213500023 CET346123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:38.214148998 CET346123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:38.218903065 CET377834612154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:38.218955040 CET346123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:38.223783016 CET377834612154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:40.023863077 CET377834612154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:40.024101973 CET346123778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:40.024835110 CET346143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:40.028943062 CET377834612154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:40.029638052 CET377834614154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:40.029721975 CET346143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:40.030632973 CET346143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:40.035393953 CET377834614154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:40.035454988 CET346143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:40.040209055 CET377834614154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:41.819921017 CET377834614154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:41.820205927 CET346143778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:41.820986032 CET346163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:41.825053930 CET377834614154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:41.825882912 CET377834616154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:41.825979948 CET346163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:41.826868057 CET346163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:41.831681967 CET377834616154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:41.831748009 CET346163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:41.836607933 CET377834616154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:43.652673960 CET377834616154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:43.653119087 CET346163778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:43.653753996 CET346183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:43.658027887 CET377834616154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:43.658569098 CET377834618154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:43.658638000 CET346183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:43.659645081 CET346183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:43.664452076 CET377834618154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:43.664521933 CET346183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:43.669361115 CET377834618154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:45.475140095 CET377834618154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:45.475466967 CET346183778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:45.476000071 CET346203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:45.480343103 CET377834618154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:45.480815887 CET377834620154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:45.480865955 CET346203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:45.481566906 CET346203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:45.486357927 CET377834620154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:45.486449003 CET346203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:45.491409063 CET377834620154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:47.256216049 CET377834620154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:47.256511927 CET346203778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:47.256979942 CET346223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:47.261272907 CET377834620154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:47.261759043 CET377834622154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:47.261805058 CET346223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:47.262531996 CET346223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:47.267291069 CET377834622154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:47.267344952 CET346223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:47.272192001 CET377834622154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:49.044553995 CET377834622154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:49.044739962 CET346223778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:49.045378923 CET346243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:49.050404072 CET377834622154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:49.050985098 CET377834624154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:49.051043034 CET346243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:49.052078962 CET346243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:49.057564020 CET377834624154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:49.057604074 CET346243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:49.063239098 CET377834624154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:50.837165117 CET377834624154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:50.837465048 CET346243778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:50.838162899 CET346263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:50.842592955 CET377834624154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:50.842993021 CET377834626154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:50.843044043 CET346263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:50.843980074 CET346263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:50.848773003 CET377834626154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:50.848819971 CET346263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:50.853591919 CET377834626154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:52.658859015 CET377834626154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:52.659075022 CET346263778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:52.659751892 CET346283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:52.663878918 CET377834626154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:52.664561033 CET377834628154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:52.664606094 CET346283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:52.665545940 CET346283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:52.670365095 CET377834628154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:52.670403004 CET346283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:52.675188065 CET377834628154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:54.468266964 CET377834628154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:54.468590975 CET346283778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:54.469187021 CET346303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:54.473427057 CET377834628154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:54.474011898 CET377834630154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:54.474051952 CET346303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:54.474909067 CET346303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:54.479643106 CET377834630154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:54.479681015 CET346303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:54.484503031 CET377834630154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:56.325299978 CET377834630154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:56.325668097 CET346303778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:56.326159954 CET346323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:56.330504894 CET377834630154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:56.330929995 CET377834632154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:56.331001997 CET346323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:56.331906080 CET346323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:56.336796045 CET377834632154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:56.336836100 CET346323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:56.341649055 CET377834632154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:58.105853081 CET377834632154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:58.106086969 CET346323778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:58.106785059 CET346343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:58.110975027 CET377834632154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:58.111654997 CET377834634154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:58.111701965 CET346343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:58.112663031 CET346343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:58.117434025 CET377834634154.216.17.34192.168.2.23
                                                  Jan 6, 2025 08:24:58.117480993 CET346343778192.168.2.23154.216.17.34
                                                  Jan 6, 2025 08:24:58.122333050 CET377834634154.216.17.34192.168.2.23

                                                  System Behavior

                                                  Start time (UTC):07:21:23
                                                  Start date (UTC):06/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:/tmp/wind.spc.elf
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):07:21:23
                                                  Start date (UTC):06/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):07:21:23
                                                  Start date (UTC):06/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):07:21:23
                                                  Start date (UTC):06/01/2025
                                                  Path:/tmp/wind.spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:-
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):07:21:24
                                                  Start date (UTC):06/01/2025
                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                  File size:35136 bytes
                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76