Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
qbfwdbg.elf

Overview

General Information

Sample name:qbfwdbg.elf
Analysis ID:1585047
MD5:bc8f5acc05dbb99f165f4e4ba458fda9
SHA1:95780a96f3fe4e2dbb5538ff57c54c90ea2f8a92
SHA256:ea9a7d3d5ec99efd912eb0bfd288c4731b56dbbcde017b13745d5c16975fd6fb
Tags:elfuser-abuse_ch
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585047
Start date and time:2025-01-07 01:17:51 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:qbfwdbg.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/47@359/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: https://www.rsyslog.com
  • system is lnxubuntu20
  • qbfwdbg.elf (PID: 6265, Parent: 6187, MD5: bc8f5acc05dbb99f165f4e4ba458fda9) Arguments: /tmp/qbfwdbg.elf
  • sh (PID: 6267, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6267, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • gdm3 New Fork (PID: 6272, Parent: 1320)
  • Default (PID: 6272, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6273, Parent: 1320)
  • Default (PID: 6273, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6294, Parent: 1)
  • dbus-daemon (PID: 6294, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 6305, Parent: 1320)
  • Default (PID: 6305, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • fusermount (PID: 6307, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 6308, Parent: 1)
  • rsyslogd (PID: 6308, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6309, Parent: 1)
  • dbus-daemon (PID: 6309, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6323, Parent: 1)
  • systemd-logind (PID: 6323, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6386, Parent: 1)
  • gpu-manager (PID: 6386, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6387, Parent: 6386, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6388, Parent: 6387)
      • grep (PID: 6388, Parent: 6387, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6390, Parent: 6386, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6392, Parent: 6390)
      • grep (PID: 6392, Parent: 6390, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6391, Parent: 1)
  • rsyslogd (PID: 6391, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6394, Parent: 1)
  • generate-config (PID: 6394, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6395, Parent: 6394, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6400, Parent: 1)
  • dbus-daemon (PID: 6400, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6401, Parent: 1)
  • journalctl (PID: 6401, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6402, Parent: 1)
  • agetty (PID: 6402, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6405, Parent: 1)
  • systemd-logind (PID: 6405, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6425, Parent: 1)
  • dbus-daemon (PID: 6425, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6463, Parent: 1)
  • systemd-journald (PID: 6463, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6464, Parent: 1)
  • rsyslogd (PID: 6464, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6470, Parent: 1)
  • gpu-manager (PID: 6470, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6471, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6472, Parent: 6471)
      • grep (PID: 6472, Parent: 6471, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6473, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6474, Parent: 6473)
      • grep (PID: 6474, Parent: 6473, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6477, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6478, Parent: 6477)
      • grep (PID: 6478, Parent: 6477, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6480, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6481, Parent: 6480)
      • grep (PID: 6481, Parent: 6480, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6483, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6484, Parent: 6483)
      • grep (PID: 6484, Parent: 6483, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6486, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6487, Parent: 6486)
      • grep (PID: 6487, Parent: 6486, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6489, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6490, Parent: 6489)
      • grep (PID: 6490, Parent: 6489, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6491, Parent: 6470, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6492, Parent: 6491)
      • grep (PID: 6492, Parent: 6491, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6493, Parent: 1)
  • generate-config (PID: 6493, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6494, Parent: 6493, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6495, Parent: 1)
  • journalctl (PID: 6495, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --flush
  • systemd New Fork (PID: 6500, Parent: 1)
  • gdm-wait-for-drm (PID: 6500, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6505, Parent: 1)
  • gdm3 (PID: 6505, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6508, Parent: 6505)
    • plymouth (PID: 6508, Parent: 6505, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6522, Parent: 6505)
    • gdm-session-worker (PID: 6522, Parent: 6505, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6526, Parent: 6522, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6528, Parent: 6526, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6532, Parent: 6528)
            • false (PID: 6533, Parent: 6532, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6534, Parent: 6526, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6535, Parent: 6534, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6536, Parent: 6505)
    • Default (PID: 6536, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6537, Parent: 6505)
    • Default (PID: 6537, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6509, Parent: 1)
  • accounts-daemon (PID: 6509, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6513, Parent: 6509, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6514, Parent: 6513, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6515, Parent: 6514, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6516, Parent: 6515)
          • locale (PID: 6516, Parent: 6515, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6517, Parent: 6515)
          • grep (PID: 6517, Parent: 6515, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 6518, Parent: 1)
  • polkitd (PID: 6518, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6563, Parent: 1860)
  • dbus-daemon (PID: 6563, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6564, Parent: 1860)
  • pulseaudio (PID: 6564, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6565, Parent: 1)
  • rtkit-daemon (PID: 6565, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • cleanup
SourceRuleDescriptionAuthorStrings
qbfwdbg.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0xf3e4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
qbfwdbg.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0xfc5b:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
qbfwdbg.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0xbe26:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x11ba0:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
qbfwdbg.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0x139ca:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
qbfwdbg.elfLinux_Trojan_Gafgyt_d0c57a2eunknownunknown
  • 0x1893e:$a: 07 0F B6 57 01 C1 E0 08 09 D0 89 06 0F BE 47 02 C1 E8 1F 89
Click to see the 8 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: qbfwdbg.elfVirustotal: Detection: 40%Perma Link
Source: qbfwdbg.elfReversingLabs: Detection: 39%
Source: qbfwdbg.elfJoe Sandbox ML: detected
Source: /usr/bin/pkill (PID: 6395)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6494)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6564)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: qbfwdbg.elfString: AEOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff/fd/proc/%s/stat/proc/proc/%d/exe/proc/%d/stat%d %s %c %d/proc/%d/maps/var/run/mnt/root/var/tmp/boot/bin/sbin/../(deleted)/homedbgmpslmipselmipsarmarm4arm5arm6arm7sh4m68kx86x586x86_64i586i686ppcspc[locker] killed process: %s ;; pid: %d
Source: global trafficTCP traffic: 192.168.2.23:33520 -> 178.215.238.112:33966
Source: global trafficTCP traffic: 192.168.2.23:50032 -> 89.190.156.145:7733
Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: /usr/sbin/rsyslogd (PID: 6308)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 6391)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 6464)Reads hosts file: /etc/hostsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)Socket: unknown address familyJump to behavior
Source: /usr/sbin/gdm3 (PID: 6505)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6528)Socket: unknown address familyJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: syslog.67.dr, syslog.30.dr, syslog.46.drString found in binary or memory: https://www.rsyslog.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37770
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37864
Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_449937aa Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6267, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6247, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6248, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6294, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6306, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6308, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6309, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6313, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6385, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6385, result: no such processJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6386, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 491, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 759, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 761, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1334, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6099, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6274, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6323, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6389, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6391, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6393, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6394, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6400, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6267, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6247, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6248, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6294, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6306, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6308, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6309, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6313, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6385, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6385, result: no such processJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6386, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 491, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 759, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 761, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1334, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6099, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6274, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6323, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6389, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6391, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6393, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6394, result: successfulJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)SIGKILL sent: pid: 6400, result: successfulJump to behavior
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_449937aa reference_sample = 6f27766534445cffb097c7c52db1fca53b2210c1b10b75594f77c34dc8b994fe, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = cf2c6b86830099f039b41aeaafbffedfb8294a1124c499e99a11f48a06cd1dfd, id = 449937aa-682a-4906-89ab-80d7127e461e, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: qbfwdbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/47@359/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/dbus-daemon (PID: 6294)File: /proc/6294/mountsJump to behavior
Source: /bin/fusermount (PID: 6307)File: /proc/6307/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6309)File: /proc/6309/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6400)File: /proc/6400/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6425)File: /proc/6425/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6528)File: /proc/6528/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6535)File: /proc/6535/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6563)File: /proc/6563/mountsJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6267)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6267)Directory: <invalid fd (8)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6323)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6323)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6323)File: /run/systemd/seats/.#seat0MQSqElJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)File: /run/systemd/seats/.#seat0CM2knvJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)File: /run/systemd/users/.#1273JYATuJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)File: /run/systemd/users/.#127EmoccvJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)File: /run/systemd/seats/.#seat00ZUIwvJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)File: /run/systemd/users/.#127K4giXwJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)File: /run/systemd/users/.#127G12NaxJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6405)File: /run/systemd/users/.#127cBWqGvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76551PRST6VJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76552clvSMTJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76562ft1ayUJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76566kkUEwSJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76573BFUmxUJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76574XCzoISJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76590SSYiASJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:76591pvOo1UJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:766736JhjQVJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:782946Oh3GVJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:78384MDODbUJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:789287hkVVTJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:78975kzNRMTJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:789773I9tCUJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:79017C7Q98TJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:79019bM5mnTJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:79180uNmLnVJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:79181QhXbWSJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)File: /run/systemd/journal/streams/.#9:79201wFniIUJump to behavior
Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6526)Directory: /var/lib/gdm3/.cacheJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6509)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6509)Directory: /root/.cacheJump to behavior
Source: /usr/lib/policykit-1/polkitd (PID: 6518)Directory: /root/.cacheJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/88/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/88/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/89/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/89/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/110/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/110/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/111/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/111/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/112/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/112/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/113/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/113/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/114/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/114/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/115/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/115/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/116/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/116/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/117/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/117/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/91/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/91/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/118/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/118/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/92/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/92/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/119/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/119/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/93/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/93/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/94/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/94/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/95/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/95/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/96/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/96/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/97/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/97/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/10/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/10/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/98/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/98/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/11/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/11/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/99/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/99/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/12/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/12/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/13/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/13/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/14/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/14/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/15/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/15/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/16/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/16/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/17/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/17/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/18/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/18/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/120/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/120/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/121/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/121/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/1/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/122/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/122/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/2/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/2/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/123/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/123/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/124/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/124/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/3/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/3/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/125/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/125/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/4/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/4/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/126/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/126/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/127/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/127/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/6/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/6/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/128/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/128/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/9/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/9/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/20/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/20/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/21/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/21/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/22/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/22/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/23/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/23/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/24/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/24/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/25/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/25/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/26/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/26/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/27/statusJump to behavior
Source: /usr/bin/pkill (PID: 6395)File opened: /proc/27/cmdlineJump to behavior
Source: /usr/bin/gpu-manager (PID: 6387)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6390)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6471)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6473)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6477)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6480)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6483)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6486)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6489)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6491)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 6515)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
Source: /bin/sh (PID: 6388)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6392)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6472)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6474)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6478)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6481)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6484)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6487)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6490)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6492)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6517)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 6395)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6494)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)Reads from proc file: /proc/meminfoJump to behavior
Source: /sbin/agetty (PID: 6402)Reads version info: /etc/issueJump to behavior
Source: /usr/sbin/gdm3 (PID: 6505)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 6505)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6509)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6509)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6308)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 6308)Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 6391)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 6464)Log file created: /var/log/kern.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 6464)Log file created: /var/log/auth.logJump to dropped file
Source: /usr/bin/gpu-manager (PID: 6470)Log file created: /var/log/gpu-manager.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/qbfwdbg.elf (PID: 6265)File: /tmp/qbfwdbg.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 6386)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 6470)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 6395)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6494)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6564)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/qbfwdbg.elf (PID: 6266)Sleeps longer then 60s: 300.0sJump to behavior
Source: /usr/sbin/rsyslogd (PID: 6308)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6391)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 6402)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 6463)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6464)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6470)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 6522)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/pulseaudio (PID: 6564)Queries kernel information via 'uname': Jump to behavior

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6509)Logged in records file read: /var/log/wtmpJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File and Directory Permissions Modification
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Hidden Files and Directories
NTDS11
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Indicator Removal
LSA Secrets3
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585047 Sample: qbfwdbg.elf Startdate: 07/01/2025 Architecture: LINUX Score: 76 78 fingwi.cardiacpure.ru 178.215.238.112, 33520, 33524, 33544 LVLT-10753US Germany 2->78 80 109.202.202.202, 80 INIT7CH Switzerland 2->80 82 5 other IPs or domains 2->82 86 Malicious sample detected (through community Yara rule) 2->86 88 Multi AV Scanner detection for submitted file 2->88 90 Machine Learning detection for sample 2->90 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 qbfwdbg.elf 2->15         started        18 27 other processes 2->18 signatures3 process4 file5 21 gdm3 gdm-session-worker 11->21         started        34 3 other processes 11->34 23 gpu-manager sh 13->23         started        36 7 other processes 13->36 96 Sample deletes itself 15->96 25 qbfwdbg.elf 15->25         started        76 /var/log/wtmp, data 18->76 dropped 98 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->98 100 Reads system files that contain records of logged in users 18->100 28 accounts-daemon language-validate 18->28         started        30 gpu-manager sh 18->30         started        32 gpu-manager sh 18->32         started        38 2 other processes 18->38 signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        92 Sample tries to kill multiple processes (SIGKILL) 25->92 44 language-validate language-options 28->44         started        46 sh grep 30->46         started        48 sh grep 32->48         started        50 sh grep 36->50         started        52 sh grep 36->52         started        54 sh grep 36->54         started        56 4 other processes 36->56 process9 process10 58 gdm-wayland-session dbus-run-session 40->58         started        60 gdm-wayland-session dbus-daemon 40->60         started        63 language-options sh 44->63         started        signatures11 65 dbus-run-session dbus-daemon 58->65         started        94 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->94 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 84 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->84 74 dbus-daemon false 68->74         started        process14
SourceDetectionScannerLabelLink
qbfwdbg.elf41%VirustotalBrowse
qbfwdbg.elf39%ReversingLabsLinux.Backdoor.Mirai
qbfwdbg.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.rsyslog.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    fingwi.cardiacpure.ru
    178.215.238.112
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.rsyslog.comsyslog.67.dr, syslog.30.dr, syslog.46.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        162.213.35.24
        unknownUnited States
        41231CANONICAL-ASGBfalse
        178.215.238.112
        fingwi.cardiacpure.ruGermany
        10753LVLT-10753USfalse
        89.190.156.145
        unknownUnited Kingdom
        7489HOSTUS-GLOBAL-ASHostUSHKfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        162.213.35.24Aqua.arm7.elfGet hashmaliciousMiraiBrowse
          jefne64.elfGet hashmaliciousMiraiBrowse
            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
              Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                wrjkngh4.elfGet hashmaliciousMiraiBrowse
                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                    Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                        Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                          rjnven64.elfGet hashmaliciousMiraiBrowse
                            178.215.238.112ivwebcda7.elfGet hashmaliciousMiraiBrowse
                              fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                ngwa5.elfGet hashmaliciousUnknownBrowse
                                  debvps.elfGet hashmaliciousUnknownBrowse
                                    wev86.elfGet hashmaliciousUnknownBrowse
                                      gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                        arm7.elfGet hashmaliciousMiraiBrowse
                                          arm.elfGet hashmaliciousMiraiBrowse
                                            jefne64.elfGet hashmaliciousMiraiBrowse
                                              fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                89.190.156.145ivwebcda7.elfGet hashmaliciousMiraiBrowse
                                                  fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                    ngwa5.elfGet hashmaliciousUnknownBrowse
                                                      debvps.elfGet hashmaliciousUnknownBrowse
                                                        wev86.elfGet hashmaliciousUnknownBrowse
                                                          gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                              jefne64.elfGet hashmaliciousMiraiBrowse
                                                                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  daisy.ubuntu.commain_arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 162.213.35.25
                                                                  main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 162.213.35.25
                                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 162.213.35.24
                                                                  ngwa5.elfGet hashmaliciousUnknownBrowse
                                                                  • 162.213.35.25
                                                                  m68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 162.213.35.24
                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 162.213.35.24
                                                                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                                  • 162.213.35.24
                                                                  m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 162.213.35.25
                                                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 162.213.35.25
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 162.213.35.25
                                                                  fingwi.cardiacpure.rufbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 178.215.238.112
                                                                  debvps.elfGet hashmaliciousUnknownBrowse
                                                                  • 178.215.238.112
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  HOSTUS-GLOBAL-ASHostUSHKivwebcda7.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.190.156.145
                                                                  ngwa5.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.190.156.145
                                                                  debvps.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.190.156.145
                                                                  wev86.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.190.156.145
                                                                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.190.156.145
                                                                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  jefne64.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  LVLT-10753USivwebcda7.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 178.215.238.112
                                                                  ngwa5.elfGet hashmaliciousUnknownBrowse
                                                                  • 178.215.238.112
                                                                  debvps.elfGet hashmaliciousUnknownBrowse
                                                                  • 178.215.238.112
                                                                  wev86.elfGet hashmaliciousUnknownBrowse
                                                                  • 178.215.238.112
                                                                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                                  • 178.215.238.112
                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  jefne64.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  CANONICAL-ASGBmain_arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  main_m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  sparc.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  m68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.125.190.26
                                                                  i686.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  i586.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  wev86.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.125.190.26
                                                                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  INIT7CHmain_arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  main_m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  sparc.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  i686.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  i586.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  Aqua.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  res.x86.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):10
                                                                  Entropy (8bit):2.9219280948873623
                                                                  Encrypted:false
                                                                  SSDEEP:3:5bkPn:pkP
                                                                  MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                  SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                  SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                  SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:auto_null.
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.4613201402110088
                                                                  Encrypted:false
                                                                  SSDEEP:3:5bkrIZsXvn:pkckv
                                                                  MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                  SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                  SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                  SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:auto_null.monitor.
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview:0
                                                                  Process:/usr/sbin/gdm3
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5
                                                                  Entropy (8bit):1.9219280948873623
                                                                  Encrypted:false
                                                                  SSDEEP:3:k6:k6
                                                                  MD5:2BFA16C08C8C8AD45534B3C3499F7FE3
                                                                  SHA1:5F0E63E7E6C4127B4E2E50C9002880440DA56212
                                                                  SHA-256:DF02AA7A66746B0E4EA11CBAAEE7F098ED7688660512A1F737E05EDE0D1AA7C1
                                                                  SHA-512:EF15481CAAA15BC50B5973FA2F2246B15B66331A609EA9068FDAFD6B953E2E20F7E7B2A46E71371CD1F0FD26DB6600CB8E57219D1B68AFD357CFE3E757C1C21D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:6505.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):223
                                                                  Entropy (8bit):5.526610086301351
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmupd+BQdnBvuqjs7LH:SbFuFyLVIg1BG+f+MuCuBmqji4s
                                                                  MD5:2E1B1189EFD1E836CE7824BB79EA0E5B
                                                                  SHA1:4C1DB6B6658D3D3BAEB954026456DC39B1579095
                                                                  SHA-256:1598437863DED0FAE2FEB40BE0A4624ABDBB6778B5100596B172B30A4E8004AF
                                                                  SHA-512:6068BEFB14FAC851DC17D42462F6ABD24274D40045130BF48162C98349B1D7B2BD714FC9603963F11A99D491A28EF79ADFE91D67A9F162202F4EC2A00175EDF2
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d6705887f95c43d5a046b45608dc7df7.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):220
                                                                  Entropy (8bit):5.472034512838729
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVIg1BG+f+M+2tdChZjZcHcljX+:qgFq6g10+f+MqzmAu
                                                                  MD5:F87888698ED38007861FA0E8797ED77E
                                                                  SHA1:1BF949F52BE91DF8BEF539C0BCCA6330185561F4
                                                                  SHA-256:1DA750866A57D36F75F05A1A374BBE2D1878E4C48F6BBBE706117E6623E1624A
                                                                  SHA-512:85968E2FEB58F2BFBED87B32A60AE83E4ABC516717177F985FEE3ECDBCE4162CDD3DD8400DF7CAD34B7058D0C4FB6B0A6BEDDE2AA9A2203DB59A287517EC75F1
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=40a0579489474ed6b53a87c39961cee6.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):207
                                                                  Entropy (8bit):5.398498289088906
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm7LgLSddJEcRxsjs16:SbFuFyLVIg1BG+f+MPwcRqjosQu
                                                                  MD5:CE5ACF733B3536531080CAC8FA92E3E0
                                                                  SHA1:9EE129A4EFB60EC2E807EAFFFF1F6B58A7DC2A9D
                                                                  SHA-256:29ECDAD584F16C63991B23462EA5C2FF9D5DCE1041BC4BBDFFAC4C09A11D9D55
                                                                  SHA-512:3F334C7E0EF08FFAFE3F72D4A2D4E3CE7549F34775F06B148467A5379267E862CEBB993DC4F7D6E2291652CAB177EA74A3C1988C4A51B08B4019018A64D7A0FA
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1ac69a70556a4c7886eb383ae562abda.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):208
                                                                  Entropy (8bit):5.397992405228415
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/dNdrjRypTRP1rxsS:SbFuFyLVIg1BG+f+Mpr8/sjdCLKzK
                                                                  MD5:0861E1267E397AFC85659B5B3E242E1F
                                                                  SHA1:063CE7E9291C3821B7257CF29FF5C6BEDBD9A194
                                                                  SHA-256:6A5D684E5B03C0D34056A8549DD189332495AECC6AB6F7A4F7F482D11D130484
                                                                  SHA-512:E52B757D9D91C5A9CC5715073767ED599FD6D7DB4C1290E19FCFBD3EAB9462376C3ED54E653016025445368F789820AA6A50A1A5B1AB8183F287C6C5D2D267D2
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=51a11892abbf4b0a8fa896e7246fcfcb.IDENTIFIER=whoopsie.UNIT=whoopsie.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):210
                                                                  Entropy (8bit):5.416061960378581
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVIg1BAf+MycGSAWzTvF2jNALyAZD:qgFq6g1af+M3A8+IZD
                                                                  MD5:42EAC970283B66D561372217E702B968
                                                                  SHA1:823989D54611EF505F7BCF542F4F4163DFFAB161
                                                                  SHA-256:46056E387281223DF2DA099D9EF07FA33CF508B028BE9A377FC63BAA9AD54113
                                                                  SHA-512:3B39EF7BB0B96CBC0150F7A198D560ECB8ADD7FE2D82FC99FF9BF5545E3DC48600B98CBE05C9C85CD19B6E991BBD60D6F58263B6CA30833530D0405F6E2331AA
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=81c1f3c44f2c473bb8c033b2a9d2cc20.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):208
                                                                  Entropy (8bit):5.435181527793365
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoB/O5RG0TScdadNds:SbFuFyLVIg1BG+f+MoBmPG0eFZNjLkGq
                                                                  MD5:4ED02AFA0A3D35FDC333C2CF41523131
                                                                  SHA1:23E4DC891F3086C3461130AB819788C084C30E41
                                                                  SHA-256:435B2252487E9338D155C88CE6C3577C73C45E4C6CD6C9822AEDD40044EDF4CD
                                                                  SHA-512:B6D2035FDDAAC18A108F15F3D11DD7D9C8FE526E8869FE897E07C53E8432C3D13151282DB7D4A28B58F208113AA9507208C3F67FCE92CEC78FB8D9C62FBDA9BE
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=bd00f7dbff4c4767a938638831075dd9.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):223
                                                                  Entropy (8bit):5.516642290218284
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm+1RNrEBBWX1VPsws+:SbFuFyLVIg1BG+f+M+VrEYv8ji4s
                                                                  MD5:FEF99ACFF9E00B67EE6F033BD86D8FF1
                                                                  SHA1:4A899E9F5834A637DBE1203A5C5E869D6ACCCD7B
                                                                  SHA-256:3F833CB330F1E4A5DA97AA3D66E3E4794BFF037F526507DD83D89ED0F4D46A58
                                                                  SHA-512:1E8765F300FB8A3A61FC102B5593D344E11F89C7CB5008A0A6DFE7509062DDEFACA7D8A891EF3080A67153CAAC1918EEAFD2314441A640982E1242EE46189986
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=47fdd4a2b77f443cb7d251d3e147c82b.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):228
                                                                  Entropy (8bit):5.440291768463147
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVIg1BG+f+M2/KzU/0NrqjdCt/rRMtq:qgFq6g10+f+M2K7NrgCDL
                                                                  MD5:0B5F4C05EB6796CB484E95070C9C4F31
                                                                  SHA1:3E5513EC7A462F5A70FD20042256ECA7AA593E9E
                                                                  SHA-256:EB1E20B49F45A0350F3FC48D57DA44005ADBA92CF82091DD07C7513669877737
                                                                  SHA-512:B0ACAECF8D0A2CBCB978C7202F2B9BBC353A90F14DA1AA6DF493A8C23290E92576C241EC3B2E105BCBC7BB1DF187F44D81924D4411FD1A29B786108C1CBF8C12
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c8708d88a6b748f385fcc88fd74bd147.IDENTIFIER=whoopsie-upload-all.UNIT=apport-autoreport.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):211
                                                                  Entropy (8bit):5.434589307594251
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm5IhWlrbDJisjs2BbQIa:SbFuFyLVIg1BAf+MQ6rb1PjNdQIeXD
                                                                  MD5:C1D830CC64B4731D927F1E6E1E9EE84D
                                                                  SHA1:6954FD7E18EF80EFAA1117A99012507AF681116B
                                                                  SHA-256:339A5C301C4AA686DCA914318C17B4FE3730CA173E5AF243B73949FF8BC2E9C9
                                                                  SHA-512:FB47EA74DA685A84C06BA96A26EFA61743E430ABB0BF78913B03AE9CE2284C9753B077F2692440BF18728943B83D80996B4158178313BC9FCDF56FB1B619A32F
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=307edfd164b3450e9e6d39f07aa0955c.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):199
                                                                  Entropy (8bit):5.403900798714876
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm935DK2yIjs2BZZGu:SbFuFyLVIg1BAf+MrDUIjNTZD
                                                                  MD5:DFAD964D382725677F0DC0ECF5A82D79
                                                                  SHA1:134DFBA8CBD4CBCB3D7BF19773298F2A6A5C5CC0
                                                                  SHA-256:025862F0952A480D98B4B94B4AB05188C9604AA4123A2CB236C03DD5BAC1FE0F
                                                                  SHA-512:05E7465F9A14F2CCF65BCBDED7080304E4CBE3F91F7F4811C442C31F502C8661B3092EE6ADA5580E220F6F16ADE8352C3AC218200FD79025F95FFF2C365CF66F
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=73994094023b41f99fc8f27d432d4196.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):222
                                                                  Entropy (8bit):5.422722453748237
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/WYXjWlkMlsjswxJm:SbFuFyLVIg1BG+f+MOYXql2jLTTIWTIL
                                                                  MD5:8A212492D7673659C692EBE1F12AD62C
                                                                  SHA1:B8C8A5A0232568BE1B9DF0B193B1FE98AE6C89E9
                                                                  SHA-256:ECB907C93317104156F38FE531B6D00974C0FC5A6C583B6C0E84864BBB3009F1
                                                                  SHA-512:8F5B070F58A8C17A77321F9EFD9B788CABBE2A98F2577D5266AF6943D976D57703E59C96D874DCA93BE8ADAF1990B574CF49A5287AAAFD7A9BAF861C149706A6
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=53437dd1b0224d3f94230b69eded3ba1.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):205
                                                                  Entropy (8bit):5.387540357567805
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4GC0w8THRH5xsjshP:SbFuFyLVIg1BG+f+M40xH0jbVC
                                                                  MD5:A45A28196C840095316B24F745C40475
                                                                  SHA1:90F6DE1FF8253E8A32ED8AC8498E71327A256108
                                                                  SHA-256:8C0808F1AC6A9A1F1E9CB828A327E214D78D5DCB6C6C9F3F04E59D5602AA0E00
                                                                  SHA-512:CB01BDFBB73E8E38CDB16B3DEE3D2F640127E2F313A627A3B99EC32DEFEF3CF32FC64396DC3DC9426FE230B69EC3FA7FB60D939272BEE3C2191932AFB4951313
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2c534cd3ccaa40dc95f36037794f4ccb.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):195
                                                                  Entropy (8bit):5.420374781044547
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmsVu2GV5mUxsjs2q:SbFuFyLVK6g7/+BG+f+MsLGVFqjNq
                                                                  MD5:9EA996B2A173D32D9D0C53950B3769FF
                                                                  SHA1:B801763AC43B75E0D3F423604D72B956661807C6
                                                                  SHA-256:072C28990D8519342C12E41AE5EA387B7365492F8E2728C378F5B60E216F12D4
                                                                  SHA-512:4DC06CC564BDAC3DF946323B842827EB171FC19471F38D3AC7417CC8E588864DD8B47C99BE881FD99F03CCAAA3845759E9F4272C8A3546175EA4E1DDA3CD25DA
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f3785d8d2aaa4b158c1c006ef4220241.IDENTIFIER=gdm-session-worker.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):195
                                                                  Entropy (8bit):5.395062667974183
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm5pBpZbWAUrTCVAs:SbFuFyLVI6g7/+BG+f+MVj0rTdTjNq
                                                                  MD5:0F9337D84716C181850307B3721F92C0
                                                                  SHA1:0FAE9D88E14684450FDDA199D6B338E7A2F3ECEB
                                                                  SHA-256:FFE256D162AB4EE98B862B67457FE3EE9812851B7D94BE2305D1B527BFEA1996
                                                                  SHA-512:9045A957CCB8A322A29F90B249A292B11A5CF74F94F07F469156DE9A392A3D924B9B27899EF5A1055808765A4947E9AA94EE9201BBD0B6EE63CD7EBB2C58A9B3
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3338d6d61afc47e183e3822c7d86c020.IDENTIFIER=gdm-session-worker.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):210
                                                                  Entropy (8bit):5.54310136370016
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmrHlK2Aclms22jsr:SbFuFyLVK6g7/+BG+f+M75fjFQMzKaBu
                                                                  MD5:A218BEC752C2A2A82BCAA8AA1F0E6CA6
                                                                  SHA1:FCDA28DD31F899AF633325E1AFA43A1732CCA74B
                                                                  SHA-256:9FB24423CF98210B3DB098DF3653E2E0642D6B2A4CEA6DA25228E31CE8C4BDEF
                                                                  SHA-512:1E87CB6057FCEA25D05C52079616A02FE6E0F6ABCE0FDCB3620B265931318C13CE4048D330AA6B3E84452DB5685EDAA600F3B391BAEFFDE9ECCB539F6C9FEEDA
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a57c3491d1744576a09efe52c8080b18.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):210
                                                                  Entropy (8bit):5.5228696966740305
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M/iQUF2jFQMzKaBu:qgFqdg7/+0+f+Mq7FETmh
                                                                  MD5:755812392EC0DF5525D3A648E60A3366
                                                                  SHA1:F3F4713592D363BC03DE15A5A8A914C24EDB299A
                                                                  SHA-256:27DDCE1C9AD7A28A9D69395D8D61D60DB9EE72ACF20454CAAB734C2C3DB812FF
                                                                  SHA-512:FBE0ADFCB953F2B5A8B9A288E5DD51682D69019E786702350D520F8E1796605DEC631A7D0ECE20EE1F95A6CB9F378B6E23331B908D52A74FA4BC101B34C74524
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=75f203d43eb44331afd2144f5908ac86.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):189
                                                                  Entropy (8bit):5.303893577610547
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmzIlIiOCBBg2js1Han:SbFuFyLVIg1BG+f+MM+iHw2joa
                                                                  MD5:7C09BAE26984B762BEA64F97E42B729C
                                                                  SHA1:DD758EA4847D2326FD08B4A98C290CDCB86429FE
                                                                  SHA-256:E41CF7ECAA3864684C79B094C9C79D23E649ABA29D089CD5A09D577B3D8E9778
                                                                  SHA-512:82CBDFA45E8234DA159BEAFCF5AB3ED42EA5B6C8CA66BE6F593C0ACBEF9C738A9A15191A6F2FE52185544DF873F110D0BD4047EA8EC2665B37DCD7A99CC524B8
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=96ab0eedc7064dd7a1e05dac0a859bd5.IDENTIFIER=dbus-daemon.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):188
                                                                  Entropy (8bit):5.296533796530662
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm6kmmKUVLTSjP5xsjt:SbFuFyLVIg1BG+f+M6kmmdLCP5qjtWL0
                                                                  MD5:F9DBCFD224AFADCDC96A6E357A3E8B77
                                                                  SHA1:93BB0F3EFD19CF6B34CF5CE72E0516A9E1634F4D
                                                                  SHA-256:5A26A9938EA5B32FA5F3D985B6539961F41D9C951BA64F9DEFE6DC0D8333AEFF
                                                                  SHA-512:565635EE6CB764A6C8EA253CB6F0A761459B42C6C2AD8D99EFF6454FD550F803739C37D1DC1D40473D19D0231D2E3757B75A67D9D1EF967ABFBE2E73817FA75E
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=03ca1a4e436442a4b15e73ddee677513.IDENTIFIER=pulseaudio.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):216
                                                                  Entropy (8bit):5.410582423668575
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoDAdxIt3dsbEMMxsO:SbFuFyLVIg1BG+f+MoDAdxkExZjNE
                                                                  MD5:D5D1CD357A25B6B7DC016A769A31D751
                                                                  SHA1:884B93380A35C839A7EDD20B7F835C9A5F995C22
                                                                  SHA-256:8D8A30D683119F386F0F9F6AFB661E649C6E4C0105331BE8FBDDC31D1F950259
                                                                  SHA-512:288C550328E016A4D0AB968529F6B0B3CD352E7B65ED75C8352FBA80A4274CCDB8D3C958D2C28B5F01F11A3CACF95D0C7EDB5CDF9C87318A18C66613E602A420
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=bfe8dba76a474c009c11c09a6b62a7c0.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):116
                                                                  Entropy (8bit):4.957035419463244
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                  MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                  SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                  SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                  SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):95
                                                                  Entropy (8bit):4.921230646592726
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                  MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                  SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                  SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                  SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):95
                                                                  Entropy (8bit):4.921230646592726
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                  MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                  SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                  SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                  SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):188
                                                                  Entropy (8bit):4.928997328913428
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                  MD5:065A3AD1A34A9903F536410ECA748105
                                                                  SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                  SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                  SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):282
                                                                  Entropy (8bit):5.293692819822899
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6d5JgDvDFjvqQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBegDvDNyjthQHtPYqi
                                                                  MD5:A841C5FFCE1F7D0EA9655C1AAED53BC9
                                                                  SHA1:7AACD6577F4F99AF6F346487ED2CB39196664177
                                                                  SHA-256:27EE8E6C1B7CBF134EE19DE763A3545E6D2AA974EC67502E32F8DCED7A65960C
                                                                  SHA-512:D2C25898722E3E08102FC73AADD527E6D27A76AFC4AA77D96631BC63CD8909BF48421E138B8150FFFAD08F07DD05A3A538000A757B74E418CFC42CAFD2C3C3FC
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12956.REALTIME=1736209163229194.MONOTONIC=463040510.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):174
                                                                  Entropy (8bit):5.299415247891265
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgDmK8m+x4rjvpkH206qodpm:SbFuFyL3BVgdL87iesnAiRJgDvDFjvp2
                                                                  MD5:409613154EA73CBCFE8F2C9E7294D038
                                                                  SHA1:B81AB45CC7FF133E37174E99BFFD29349ADBB692
                                                                  SHA-256:927C445A634799B50AA341DB94F8EC9DFB4919BF16F4F89A58CE0CAB7C4F0D88
                                                                  SHA-512:DFAAD8665BFE479B071F74985534794478B8EF2F3ECBCFF729D5907C2EAE37EDBF385CA6596ABDB4541B2A70967544C7DC412FD3315E5A8C390EC966929977A6
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1736209163229194.MONOTONIC=463040510.LAST_SESSION_TIMESTAMP=463119994.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):282
                                                                  Entropy (8bit):5.293692819822899
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6d5JgDvDFjvqQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBegDvDNyjthQHtPYqi
                                                                  MD5:A841C5FFCE1F7D0EA9655C1AAED53BC9
                                                                  SHA1:7AACD6577F4F99AF6F346487ED2CB39196664177
                                                                  SHA-256:27EE8E6C1B7CBF134EE19DE763A3545E6D2AA974EC67502E32F8DCED7A65960C
                                                                  SHA-512:D2C25898722E3E08102FC73AADD527E6D27A76AFC4AA77D96631BC63CD8909BF48421E138B8150FFFAD08F07DD05A3A538000A757B74E418CFC42CAFD2C3C3FC
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12956.REALTIME=1736209163229194.MONOTONIC=463040510.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):223
                                                                  Entropy (8bit):5.464730916706751
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff0TgDvDFjvpot6Hm:qgFq30dABibBWgDvDNxoIHm
                                                                  MD5:E20350981141AD73D024090E0C16AFDE
                                                                  SHA1:B66DDDD0B8CBACE24B505FBA1FDA152529FDEB99
                                                                  SHA-256:5E2B228A3537EB8E424AB6FE1917ABAD8D9325F6463C77065608EE142CD9F2B6
                                                                  SHA-512:0F5EA9813E9D0DF1633D3AC13FFE789AA107E89EEE51666C475B13C63A453A4A26BFD440D2BCC7ECD2EA2DA8653364149521EE181F2454361CF1788130200A0A
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/13018.REALTIME=1736209163229194.MONOTONIC=463040510.LAST_SESSION_TIMESTAMP=463119994.
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5
                                                                  Entropy (8bit):1.9219280948873623
                                                                  Encrypted:false
                                                                  SSDEEP:3:iJ:iJ
                                                                  MD5:390A94169E856DD6D9237A9100D60B1A
                                                                  SHA1:8F35DAFBF5576B469CF4FFFFA37F443099BDD4CB
                                                                  SHA-256:87B19DF9C45B118BCEC174ECCDC66DB048C1150BAB0F3E70860F0F1F3A758E28
                                                                  SHA-512:7AE6959611814734F7DE33E585844EF1CC9FEAF343404980281FAFD4EBF438A366F61BC2BAC5C468DAFF3CBF985CCB1D20D29CA1DC3096AA44C6897EFBBF02FB
                                                                  Malicious:false
                                                                  Preview:6564.
                                                                  Process:/sbin/agetty
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):384
                                                                  Entropy (8bit):0.6703293272315909
                                                                  Encrypted:false
                                                                  SSDEEP:3:q0sXlXEWtl/aEJU:qV+ylCm
                                                                  MD5:158A5C13DD8704ED9A4713E21AF92A03
                                                                  SHA1:A4EB74C25325B966E4B512F8457D809F3A430FE7
                                                                  SHA-256:3D2AECB6907A8FE2CD033142B4BB2B60A65D1777FE6B9C164E0B3667037606EC
                                                                  SHA-512:B62B6A59F1A5589C093E996F60B013F3D6DA98105F1FB5FDAEB43268301DAFAB16794C612A6216AC0CBD18E68795684A0F68A8B9D095FFFB751A71560BF122CA
                                                                  Malicious:false
                                                                  Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................r|gF.......................................
                                                                  Process:/usr/lib/accountsservice/accounts-daemon
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.66214589518167
                                                                  Encrypted:false
                                                                  SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                  MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                  SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                  SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                  SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                  Malicious:false
                                                                  Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                  Process:/usr/bin/gpu-manager
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):25
                                                                  Entropy (8bit):2.7550849518197795
                                                                  Encrypted:false
                                                                  SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                  MD5:078760523943E160756979906B85FB5E
                                                                  SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                  SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                  SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                  Malicious:false
                                                                  Preview:15ad:0405;0000:00:0f:0;1.
                                                                  Process:/usr/sbin/rsyslogd
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1537
                                                                  Entropy (8bit):4.895310666430231
                                                                  Encrypted:false
                                                                  SSDEEP:24:sX2ZednX2Z4InXoZnXQ4XQgXmixXuuAvwXuuA2+V6X420pYr49Jr4JOrCQU:3PvDPfVPYr4br4JOrCn
                                                                  MD5:EDCE8BA35DEA7643FFC923282C6F0C0A
                                                                  SHA1:88B67FB1BFA325EB4732F0DFB4DCA613B489ABB5
                                                                  SHA-256:B40497892073818679F68B896F8E4112169EB0C5272573BC5EAC6397A880A76F
                                                                  SHA-512:832399E311674069459F302A008C079243836E69D0A98A6950AAEE8F09C3E9B29FC815F5E7FED51DC24088A51BD1E63CBB4FDE206C304B6E8558CD9ED572BC1D
                                                                  Malicious:false
                                                                  Preview:Jan 6 18:19:09 galassia systemd-logind[6405]: Failed to add user by file name 1000, ignoring: Invalid argument.Jan 6 18:19:09 galassia systemd-logind[6405]: Failed to add user by file name 127, ignoring: Invalid argument.Jan 6 18:19:09 galassia systemd-logind[6405]: User enumeration failed: Invalid argument.Jan 6 18:19:09 galassia systemd-logind[6405]: User of session 2 not known..Jan 6 18:19:09 galassia systemd-logind[6405]: User of session c1 not known..Jan 6 18:19:09 galassia systemd-logind[6405]: Session enumeration failed: No such file or directory.Jan 6 18:19:09 galassia systemd-logind[6405]: Watching system buttons on /dev/input/event0 (Power Button).Jan 6 18:19:09 galassia systemd-logind[6405]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Jan 6 18:19:09 galassia systemd-logind[6405]: New seat seat0..Jan 6 18:19:23 galassia gdm-launch-environment]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0).Jan 6 18:
                                                                  Process:/usr/bin/gpu-manager
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1371
                                                                  Entropy (8bit):4.8296848499188485
                                                                  Encrypted:false
                                                                  SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                  MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                  SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                  SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                  SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                  Malicious:false
                                                                  Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):240
                                                                  Entropy (8bit):1.4428593527838256
                                                                  Encrypted:false
                                                                  SSDEEP:3:F31HlyUpvqUp:F3J5
                                                                  MD5:D9A10E4451B641A4AF13099B976612CF
                                                                  SHA1:FDD5D61831E0CEB20D3A41BBEB80DEED31A4D001
                                                                  SHA-256:D81846F0812F683A06FD62EB7F333F783BD73A56319DB52A3FA4D8AC81EFB900
                                                                  SHA-512:820320842CCEC7EAB30C36507FAE5C41795462B8832DB9CB62559C5E5DC0ED35F382CF388E791F2E4656A00446CA997D90658040BC6CD3D99897916DC1E05C41
                                                                  Malicious:false
                                                                  Preview:LPKSHHRH.....................EJ...f0U.......................................EJ...f0U..........................................................................................................................................................
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):240
                                                                  Entropy (8bit):1.4428593527838256
                                                                  Encrypted:false
                                                                  SSDEEP:3:F31Hl8i++tsi+Ot:F3M82M
                                                                  MD5:E6F1CEEB90E0B81E95C03473BD3E3BAF
                                                                  SHA1:EABE90519317659D13045E607278FB7505307809
                                                                  SHA-256:4F6B2DA8B1ADB86B71CD8EFFD9B933FBEB2E8F36F285AE4E8A2585FFC34B6E37
                                                                  SHA-512:47E42E63154588E47ED0067BD93D60C02AE3498D10AEF06D64918CD83D7F9DAF497C959F3BB1260AFF24DCB732ADFDF023060EEBFF6E690CA8CF75FC32CD2241
                                                                  Malicious:false
                                                                  Preview:LPKSHHRH................t...G......#.#................................t...G......#.#........................................................................................................................................................
                                                                  Process:/usr/sbin/rsyslogd
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):7997
                                                                  Entropy (8bit):4.698012852636676
                                                                  Encrypted:false
                                                                  SSDEEP:96:LntamaAMf/SGPm391V/PeW+1BqrUXw9/YC+yO8xQOv9:MAPx39v6Ov9
                                                                  MD5:93C0198C127F07F67CA38C847D4651F1
                                                                  SHA1:F76E949676D456FA02213DEE47FD722DCDF2BBDF
                                                                  SHA-256:EE99ABCC54498BC5A1D23F0FF59E2AF27F18A3596326235A1553C0BEB4B2ED4B
                                                                  SHA-512:404694EEF4DB088413318E2DAD5FADD3978226E7EE1F99AEAB1381098F5A6269D70C3956647AE3EA57F2E7B10D04B962E03D7110C55661B5A592F1EB46914C6B
                                                                  Malicious:false
                                                                  Preview:Jan 6 18:19:02 galassia kernel: [ 441.266784] blocking signal 19: 6266 -> 2048.Jan 6 18:19:02 galassia kernel: [ 441.551907] blocking signal 9: 6266 -> 658.Jan 6 18:19:02 galassia kernel: [ 441.562330] blocking signal 9: 6266 -> 720.Jan 6 18:19:02 galassia kernel: [ 441.572666] blocking signal 9: 6266 -> 759.Jan 6 18:19:02 galassia kernel: [ 441.582482] blocking signal 9: 6266 -> 761.Jan 6 18:19:02 galassia kernel: [ 441.592047] blocking signal 9: 6266 -> 772.Jan 6 18:19:02 galassia kernel: [ 441.603346] blocking signal 9: 6266 -> 936.Jan 6 18:19:02 galassia kernel: [ 441.613267] blocking signal 9: 6266 -> 1334.Jan 6 18:19:02 galassia kernel: [ 441.623138] blocking signal 9: 6266 -> 1335.Jan 6 18:19:02 galassia kernel: [ 441.632985] blocking signal 9: 6266 -> 1860.Jan 6 18:19:02 galassia kernel: [ 441.643041] blocking signal 9: 6266 -> 1872.Jan 6 18:19:02 galassia kernel: [ 441.652685] blocking signal 9: 6266 -> 2048.Jan 6 18:19:02 galassia kernel: [ 442.50741
                                                                  Process:/usr/sbin/rsyslogd
                                                                  File Type:ASCII text, with very long lines (317)
                                                                  Category:dropped
                                                                  Size (bytes):34659
                                                                  Entropy (8bit):5.00933500777275
                                                                  Encrypted:false
                                                                  SSDEEP:768:Rc+rnl9rnlRgDPh+4U6JqWksKRtf8d5XwGCMuMgCVX75R/T1qEIOykQ+pfrllXDC:RXTzp
                                                                  MD5:5412B72F07953CA36AD13E658B52D3D0
                                                                  SHA1:589C0A60A820BB0E029686EF1E8C245119FCB686
                                                                  SHA-256:B0ACCC052E4124CC2D88DF0FB8E60BF59FEE0A9CC719EAE59063765FAC85D018
                                                                  SHA-512:40AC317204E0379A2B0D44C3C5D969F799D2B44EACBB7E88D384452251C6667F90C4BEA37433D58439B77D1CE902AD4B4F7D6A132BCEF05A487C5AD057E84BB8
                                                                  Malicious:false
                                                                  Preview:Jan 6 18:19:02 galassia kernel: [ 441.266784] blocking signal 19: 6266 -> 2048.Jan 6 18:19:02 galassia kernel: [ 441.541565] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1..Jan 6 18:19:02 galassia kernel: [ 441.542046] systemd[1]: Stopping Flush Journal to Persistent Storage....Jan 6 18:19:02 galassia kernel: [ 441.551907] blocking signal 9: 6266 -> 658.Jan 6 18:19:02 galassia kernel: [ 441.562330] blocking signal 9: 6266 -> 720.Jan 6 18:19:02 galassia kernel: [ 441.572666] blocking signal 9: 6266 -> 759.Jan 6 18:19:02 galassia kernel: [ 441.582482] blocking signal 9: 6266 -> 761.Jan 6 18:19:02 galassia kernel: [ 441.592047] blocking signal 9: 6266 -> 772.Jan 6 18:19:02 galassia kernel: [ 441.603346] blocking signal 9: 6266 -> 936.Jan 6 18:19:02 galassia kernel: [ 441.613267] blocking signal 9: 6266 -> 1334.Jan 6 18:19:02 galassia kernel: [ 441.623138] blocking signal 9: 6266 -> 1335.Jan 6 18:19:02 galassia kernel: [ 441.632
                                                                  Process:/sbin/agetty
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):384
                                                                  Entropy (8bit):0.6703293272315909
                                                                  Encrypted:false
                                                                  SSDEEP:3:q0sXlXEWtl/aEJU:qV+ylCm
                                                                  MD5:158A5C13DD8704ED9A4713E21AF92A03
                                                                  SHA1:A4EB74C25325B966E4B512F8457D809F3A430FE7
                                                                  SHA-256:3D2AECB6907A8FE2CD033142B4BB2B60A65D1777FE6B9C164E0B3667037606EC
                                                                  SHA-512:B62B6A59F1A5589C093E996F60B013F3D6DA98105F1FB5FDAEB43268301DAFAB16794C612A6216AC0CBD18E68795684A0F68A8B9D095FFFB751A71560BF122CA
                                                                  Malicious:true
                                                                  Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................r|gF.......................................
                                                                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):5.347311627359444
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:qbfwdbg.elf
                                                                  File size:155'880 bytes
                                                                  MD5:bc8f5acc05dbb99f165f4e4ba458fda9
                                                                  SHA1:95780a96f3fe4e2dbb5538ff57c54c90ea2f8a92
                                                                  SHA256:ea9a7d3d5ec99efd912eb0bfd288c4731b56dbbcde017b13745d5c16975fd6fb
                                                                  SHA512:2af369ae72ced09eefd2e2aff493f83d617ad4001d29f9bb3633aa9a3e52e18d821b11f875453b9a909d5ca46bb994f3f6df1082554faa8709906f912c1cb09c
                                                                  SSDEEP:3072:YgXKIanRzYzWo5Fz13+wYCIq0T5fuqcQkl+ZXJW0kICzr:YgXKIanRkzWohuJpywZEzr
                                                                  TLSH:BDE34A0BB5C088FDC5DAC1748BAEA536DA71F11D1238B22F27D4EA272E5DE305B2D650
                                                                  File Content Preview:.ELF..............>.......@.....@.......h^..........@.8...@.......................@.......@...............................................Q.......Q.....(.......................Q.td....................................................H...._........H........

                                                                  ELF header

                                                                  Class:ELF64
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Advanced Micro Devices X86-64
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x400194
                                                                  Flags:0x0
                                                                  ELF Header Size:64
                                                                  Program Header Offset:64
                                                                  Program Header Size:56
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:155240
                                                                  Section Header Size:64
                                                                  Number of Section Headers:10
                                                                  Header String Table Index:9
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                  .textPROGBITS0x4001000x1000x18fe60x00x6AX0016
                                                                  .finiPROGBITS0x4190e60x190e60xe0x00x6AX001
                                                                  .rodataPROGBITS0x4191000x191000x3ee00x00x2A0032
                                                                  .ctorsPROGBITS0x51d0000x1d0000x180x00x3WA008
                                                                  .dtorsPROGBITS0x51d0180x1d0180x100x00x3WA008
                                                                  .dataPROGBITS0x51d0400x1d0400x8de80x00x3WA0032
                                                                  .bssNOBITS0x525e400x25e280x70400x00x3WA0032
                                                                  .shstrtabSTRTAB0x00x25e280x3e0x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x4000000x4000000x1cfe00x1cfe06.38270x5R E0x100000.init .text .fini .rodata
                                                                  LOAD0x1d0000x51d0000x51d0000x8e280xfe800.23790x6RW 0x100000.ctors .dtors .data .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 7, 2025 01:18:56.341451883 CET3352033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:56.346256971 CET3396633520178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:56.346313953 CET3352033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:56.347095966 CET3352033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:56.351974010 CET3396633520178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:56.352019072 CET3352033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:56.356865883 CET3396633520178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:56.631211042 CET500327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:56.636181116 CET77335003289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:56.636265993 CET500327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:56.638267994 CET500327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:56.643368959 CET77335003289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:56.969645023 CET3396633520178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:56.969708920 CET3352033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:56.969742060 CET3352033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:56.993371964 CET3352433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:56.998260975 CET3396633524178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:56.998318911 CET3352433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.000484943 CET3352433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.005690098 CET3396633524178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:57.005743980 CET3352433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.010525942 CET3396633524178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:57.059753895 CET500367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.064707041 CET77335003689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.064770937 CET500367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.071283102 CET500367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.076105118 CET77335003689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.471525908 CET500387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.476418972 CET77335003889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.476505995 CET500387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.477582932 CET500387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.479758978 CET500407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.482445002 CET77335003889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.484638929 CET77335004089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.484698057 CET500407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.485776901 CET500407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.489010096 CET500427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.490643978 CET77335004089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.493827105 CET77335004289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.493877888 CET500427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.494940042 CET500427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.496568918 CET500447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.499785900 CET77335004289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.501374960 CET77335004489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.501440048 CET500447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.502650976 CET500447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.506263971 CET500467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.508013964 CET77335004489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.511919022 CET77335004689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.511995077 CET500467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.513204098 CET500467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.518697023 CET77335004689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.565943956 CET500487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.570883989 CET77335004889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.570945024 CET500487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.596143007 CET500487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.600975990 CET77335004889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.621861935 CET3396633524178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:57.621923923 CET3352433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.621961117 CET3352433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.686602116 CET500507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.691469908 CET77335005089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.691523075 CET500507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.695710897 CET500507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.700578928 CET77335005089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.704463005 CET500527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.709359884 CET77335005289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.709461927 CET500527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.712893963 CET3354433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.713186979 CET500527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.718700886 CET3396633544178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:57.718710899 CET77335005289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.721318960 CET3354433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.722719908 CET500567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.724663019 CET3354433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.727597952 CET77335005689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.727658987 CET500567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.729509115 CET3396633544178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:57.729562044 CET3354433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:57.730835915 CET500567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.734385014 CET3396633544178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:57.735651970 CET77335005689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.739087105 CET500587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.743961096 CET77335005889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.744009018 CET500587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.746278048 CET500587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.751131058 CET77335005889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.758661985 CET500607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.763464928 CET77335006089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.763524055 CET500607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.766722918 CET500607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.771492958 CET77335006089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.782892942 CET500647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.787710905 CET77335006489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.787766933 CET500647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.792190075 CET500647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.797039986 CET77335006489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.799670935 CET500667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.804471970 CET77335006689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.804543018 CET500667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.809037924 CET500667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.813901901 CET77335006689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.820569038 CET500687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.825431108 CET77335006889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.825475931 CET500687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.829622030 CET500687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.834414959 CET77335006889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.839438915 CET500707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.844212055 CET77335007089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.844264030 CET500707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.849011898 CET500707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.853799105 CET77335007089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.857142925 CET500727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.861977100 CET77335007289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.862016916 CET500727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.867014885 CET500727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.871822119 CET77335007289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.894861937 CET500747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.899703026 CET77335007489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.899796009 CET500747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.913470030 CET500747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.918333054 CET77335007489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.925957918 CET500767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.930841923 CET77335007689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:57.930912971 CET500767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.934462070 CET500767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:57.939237118 CET77335007689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:58.364053011 CET3396633544178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:58.364114046 CET3354433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:58.364154100 CET3354433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:58.389005899 CET3356833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:58.393893003 CET3396633568178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:58.393942118 CET3356833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:58.396964073 CET3356833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:58.401813030 CET3396633568178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:58.401855946 CET3356833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:58.406637907 CET3396633568178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:58.946252108 CET43928443192.168.2.2391.189.91.42
                                                                  Jan 7, 2025 01:18:59.018640995 CET3396633568178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.018711090 CET3356833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.018711090 CET3356833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.039062977 CET3357033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.043970108 CET3396633570178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.044024944 CET3357033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.046432972 CET3357033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.051276922 CET3396633570178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.051333904 CET3357033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.056231022 CET3396633570178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.339246988 CET500827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.344201088 CET77335008289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.344268084 CET500827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.347349882 CET500827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.352092981 CET77335008289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.374073982 CET500847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.378952026 CET77335008489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.379009008 CET500847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.384948015 CET500847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.389785051 CET77335008489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.421402931 CET500867733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.426250935 CET77335008689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.426314116 CET500867733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.429837942 CET500867733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.434623003 CET77335008689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.555134058 CET500887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.560045958 CET77335008889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.560121059 CET500887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.566266060 CET500887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.571059942 CET77335008889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.593877077 CET500907733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.598722935 CET77335009089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.598784924 CET500907733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.603234053 CET500907733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.609477997 CET77335009089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.611192942 CET500927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.617721081 CET77335009289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.617809057 CET500927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.621042967 CET500927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.626667023 CET500947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.632559061 CET77335009289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.632883072 CET77335009489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.632949114 CET500947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.637624025 CET500947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.642390966 CET77335009489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.644886017 CET500967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.652960062 CET77335009689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.653028965 CET500967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.658026934 CET500967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.662839890 CET77335009689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.665473938 CET500987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.673239946 CET77335009889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.673280001 CET500987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.676733971 CET500987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.682048082 CET501007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.682878971 CET77335009889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.688049078 CET3396633570178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.688133955 CET3357033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.688133955 CET3357033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.688220024 CET77335010089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.688292980 CET501007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.695648909 CET501007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.701834917 CET77335010089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.702054024 CET501027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.708324909 CET77335010289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.708376884 CET501027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.713056087 CET501027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.717070103 CET3359433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.719206095 CET77335010289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.720133066 CET501067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.723325014 CET3396633594178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.723412991 CET3359433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.726042032 CET3359433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.726382017 CET77335010689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.726434946 CET501067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.730623007 CET501067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.732157946 CET3396633594178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.732223034 CET3359433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:18:59.736840010 CET77335010689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.736959934 CET501087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.738500118 CET3396633594178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:18:59.743170023 CET77335010889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.743215084 CET501087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.747080088 CET501087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.753138065 CET77335010889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.754127979 CET501107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.760435104 CET77335011089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.760487080 CET501107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.765007973 CET501107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.771205902 CET77335011089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.771254063 CET501127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.777348042 CET77335011289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.777436018 CET501127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.780909061 CET501127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.786024094 CET501147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.787060022 CET77335011289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.792268991 CET77335011489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.792319059 CET501147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.797081947 CET501147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.802963018 CET501167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.803353071 CET77335011489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.809150934 CET77335011689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.809196949 CET501167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.813075066 CET501167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.817863941 CET77335011689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.818325043 CET501187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.823163033 CET77335011889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.823221922 CET501187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.826724052 CET501187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.831512928 CET77335011889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.833111048 CET501207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.837907076 CET77335012089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.837974072 CET501207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.842387915 CET501207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.847342014 CET501227733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.849591970 CET77335012089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.853457928 CET77335012289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.853492975 CET501227733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.858352900 CET501227733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.863210917 CET501247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.864626884 CET77335012289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.869438887 CET77335012489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.869501114 CET501247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.875397921 CET501247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.880234003 CET77335012489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.881581068 CET501267733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.886373997 CET77335012689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.886429071 CET501267733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.890255928 CET501267733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.895180941 CET77335012689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.896306038 CET501287733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.901195049 CET77335012889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.901271105 CET501287733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.904803991 CET501287733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.909640074 CET77335012889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.910073996 CET501307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.914859056 CET77335013089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.914907932 CET501307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.918329000 CET501307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.923166037 CET77335013089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.924834013 CET501327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.929646015 CET77335013289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.929688931 CET501327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.933466911 CET501327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.938286066 CET77335013289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.938585997 CET501347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.943391085 CET77335013489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.943434954 CET501347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.947123051 CET501347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.951963902 CET77335013489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.954957962 CET501367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.959780931 CET77335013689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.959830999 CET501367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.964266062 CET501367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.969039917 CET77335013689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.969765902 CET501387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.974566936 CET77335013889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.974612951 CET501387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.978482008 CET501387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.983232975 CET77335013889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.985647917 CET501407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.990432024 CET77335014089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:18:59.990474939 CET501407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.994713068 CET501407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:18:59.999440908 CET77335014089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.000771046 CET501427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.005615950 CET77335014289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.005657911 CET501427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.009584904 CET501427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.014364958 CET77335014289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.017137051 CET501447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.022011995 CET77335014489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.022106886 CET501447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.026078939 CET501447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.030870914 CET77335014489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.032042027 CET501467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.036885023 CET77335014689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.036922932 CET501467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.042023897 CET501467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.046809912 CET77335014689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.048810005 CET501487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.053575993 CET77335014889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.053627014 CET501487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.056988001 CET501487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.061817884 CET77335014889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.076993942 CET501507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.081865072 CET77335015089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.081911087 CET501507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.087065935 CET501507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.091819048 CET77335015089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.094794035 CET501527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.099652052 CET77335015289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.099706888 CET501527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.103765011 CET501527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.108542919 CET77335015289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.109074116 CET501547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.113954067 CET77335015489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.114022970 CET501547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.118951082 CET501547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.123770952 CET77335015489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.125727892 CET501567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.130548954 CET77335015689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.130603075 CET501567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.134754896 CET501567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.139533997 CET77335015689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.140023947 CET501587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.144834995 CET77335015889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.144892931 CET501587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.151644945 CET501587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.156421900 CET77335015889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.159439087 CET501607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.164333105 CET77335016089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.164395094 CET501607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.169899940 CET501607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.174736977 CET77335016089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.178631067 CET501627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.183394909 CET77335016289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.183442116 CET501627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.187700987 CET501627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.192466974 CET77335016289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.195818901 CET501647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.200716019 CET77335016489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.200781107 CET501647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.205315113 CET501647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.210175991 CET77335016489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.212568998 CET501667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.217381001 CET77335016689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.217437029 CET501667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.222717047 CET501667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.227559090 CET77335016689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.231584072 CET501687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.236469984 CET77335016889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.236522913 CET501687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.241287947 CET501687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.246171951 CET77335016889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.249579906 CET501707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.254405022 CET77335017089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.254472971 CET501707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.259172916 CET501707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.263910055 CET77335017089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.269012928 CET501727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.273885965 CET77335017289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.273952961 CET501727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.279272079 CET501727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.284132957 CET77335017289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.286637068 CET501747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.291485071 CET77335017489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.291563988 CET501747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.295536041 CET501747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.300406933 CET77335017489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.301749945 CET501767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.306657076 CET77335017689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.306711912 CET501767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.311559916 CET501767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.316348076 CET77335017689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.320641041 CET501787733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.325572014 CET77335017889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.325618029 CET501787733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.330313921 CET501787733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.335119963 CET77335017889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.339274883 CET501807733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.344185114 CET77335018089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.344257116 CET501807733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.349793911 CET501807733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.354628086 CET77335018089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.358964920 CET501827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.363821030 CET77335018289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.363881111 CET501827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.367573977 CET501827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.372379065 CET77335018289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.375466108 CET3396633594178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:00.375554085 CET3359433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:00.375555038 CET3359433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:00.376082897 CET501847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.380928993 CET77335018489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.380980015 CET501847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.381429911 CET37770443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:00.381453037 CET44337770162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:00.381505013 CET37770443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:00.385294914 CET501847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.390228033 CET77335018489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.394089937 CET501887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.397274017 CET3368033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:00.398956060 CET77335018889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.399024010 CET501887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.402112007 CET3396633680178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:00.402200937 CET3368033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:00.405183077 CET501887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.405296087 CET3368033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:00.410024881 CET77335018889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.410087109 CET3396633680178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:00.410150051 CET3368033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:00.414819002 CET501927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.414948940 CET3396633680178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:00.419601917 CET77335019289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.419697046 CET501927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.424956083 CET501927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.429786921 CET77335019289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.431129932 CET501947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.436042070 CET77335019489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.436109066 CET501947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.439944983 CET501947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.444813013 CET77335019489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.450509071 CET501967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.455367088 CET77335019689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.455416918 CET501967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.459849119 CET501967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.464716911 CET77335019689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.470391035 CET501987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.475229979 CET77335019889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.475275993 CET501987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.479801893 CET501987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.484654903 CET77335019889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.489136934 CET502007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.494103909 CET77335020089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.494174957 CET502007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.497522116 CET502007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.502470970 CET77335020089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.517482042 CET502027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.522377968 CET77335020289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.522890091 CET502027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.528606892 CET502027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.533632040 CET77335020289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.544214010 CET502047733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.549057961 CET77335020489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.549118042 CET502047733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.553788900 CET502047733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.558536053 CET77335020489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.567023039 CET502067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.571830034 CET77335020689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.571890116 CET502067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.576035976 CET502067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.580820084 CET77335020689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.586682081 CET502087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.591480017 CET77335020889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.591537952 CET502087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.596996069 CET502087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.601798058 CET77335020889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.609316111 CET502107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.614700079 CET77335021089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.614768028 CET502107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.619421959 CET502107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.624258041 CET77335021089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.663223982 CET502127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.668006897 CET77335021289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.668056965 CET502127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.671627045 CET502127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.676405907 CET77335021289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.952578068 CET502147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.957535982 CET77335021489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.957582951 CET502147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.960736990 CET502147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.965579987 CET77335021489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.987719059 CET502167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.992574930 CET77335021689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:00.992624998 CET502167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:00.997168064 CET502167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.002278090 CET77335021689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:01.010551929 CET37770443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:01.010636091 CET44337770162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:01.011266947 CET37770443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:01.013616085 CET502187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.018471003 CET77335021889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:01.018534899 CET502187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.020064116 CET502187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.024873972 CET77335021889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:01.045114994 CET502207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.049957037 CET77335022089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:01.050060034 CET502207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.051700115 CET502207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.056471109 CET77335022089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:01.061619997 CET3396633680178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:01.061709881 CET3368033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.061709881 CET3368033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.085506916 CET3371233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.090437889 CET3396633712178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:01.090526104 CET3371233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.094240904 CET3371233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.098994017 CET3396633712178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:01.099037886 CET3371233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.103893995 CET3396633712178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:01.171700954 CET502247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.176723957 CET77335022489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:01.176791906 CET502247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.181693077 CET502247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:01.186547041 CET77335022489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:01.714016914 CET3396633712178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:01.714102030 CET3371233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.714102983 CET3371233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.745498896 CET3371633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.750428915 CET3396633716178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:01.750519037 CET3371633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.753140926 CET3371633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.758003950 CET3396633716178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:01.758047104 CET3371633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:01.762902975 CET3396633716178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:02.375731945 CET3396633716178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:02.375811100 CET3371633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:02.380275965 CET3371633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:02.448431015 CET3371833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:02.453340054 CET3396633718178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:02.453407049 CET3371833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:02.457369089 CET3371833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:02.462213039 CET3396633718178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:02.462255955 CET3371833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:02.467010975 CET3396633718178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.112878084 CET3396633718178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.112951994 CET3371833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.117201090 CET3371833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.155694008 CET502307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.160553932 CET77335023089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.160650015 CET502307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.162971973 CET3372233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.163959026 CET502307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.167783976 CET3396633722178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.167958975 CET3372233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.168760061 CET77335023089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.169234991 CET502347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.172652960 CET3372233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.174062967 CET77335023489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.174119949 CET502347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.176218987 CET502347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.177367926 CET3396633722178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.177412987 CET3372233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.180018902 CET502367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.181001902 CET77335023489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.182219982 CET3396633722178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.184822083 CET77335023689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.184886932 CET502367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.186614990 CET502367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.189717054 CET502387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.191380024 CET77335023689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.194559097 CET77335023889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.194632053 CET502387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.196515083 CET502387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.200140953 CET502407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.201268911 CET77335023889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.205013037 CET77335024089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.205055952 CET502407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.206799984 CET502407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.209791899 CET502427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.211575031 CET77335024089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.214617968 CET77335024289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.214662075 CET502427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.216398001 CET502427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.220930099 CET502447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.221184015 CET77335024289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.225763083 CET77335024489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.225825071 CET502447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.227742910 CET502447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.230876923 CET502467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.232522011 CET77335024489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.235729933 CET77335024689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.235773087 CET502467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.237529993 CET502467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.240644932 CET502487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.242358923 CET77335024689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.245481014 CET77335024889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.245524883 CET502487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.247493982 CET502487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.250617027 CET502507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.252301931 CET77335024889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.255387068 CET77335025089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.255417109 CET502507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.257185936 CET502507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.260637045 CET502527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.261957884 CET77335025089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.265485048 CET77335025289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.265531063 CET502527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.267450094 CET502527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.270492077 CET502547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.272202015 CET77335025289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.275269985 CET77335025489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.275351048 CET502547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.277107000 CET502547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.280175924 CET502567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.281910896 CET77335025489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.285012007 CET77335025689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.285092115 CET502567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.286921978 CET502567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.291795969 CET77335025689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.308971882 CET502587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.313831091 CET77335025889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.313936949 CET502587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.315944910 CET502587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.320308924 CET502607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.320698977 CET77335025889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.325136900 CET77335026089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.325186968 CET502607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.327060938 CET502607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.330728054 CET502627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.331841946 CET77335026089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.335550070 CET77335026289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.335623980 CET502627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.337526083 CET502627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.342310905 CET77335026289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.344448090 CET502647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.349292994 CET77335026489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.349911928 CET502647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.351850033 CET502647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.356136084 CET502667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.356688023 CET77335026489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.360992908 CET77335026689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.361069918 CET502667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.363033056 CET502667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.366607904 CET502687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.367830992 CET77335026689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.371519089 CET77335026889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.371591091 CET502687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.373363972 CET502687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.377121925 CET502707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.378182888 CET77335026889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.381982088 CET77335027089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.382107973 CET502707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.395006895 CET502707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:03.399853945 CET77335027089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:03.791383982 CET3396633722178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.791460991 CET3372233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.798746109 CET3372233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.884685040 CET3376233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.889487028 CET3396633762178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.889559984 CET3376233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.894782066 CET3376233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.899596930 CET3396633762178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:03.899642944 CET3376233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:03.904431105 CET3396633762178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:04.321507931 CET42836443192.168.2.2391.189.91.43
                                                                  Jan 7, 2025 01:19:04.532845974 CET3396633762178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:04.532907009 CET3376233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:04.539103985 CET3376233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:04.619606018 CET3376433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:04.624501944 CET3396633764178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:04.624577045 CET3376433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:04.628652096 CET3376433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:04.633497953 CET3396633764178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:04.633554935 CET3376433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:04.638386965 CET3396633764178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:05.252353907 CET3396633764178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:05.252432108 CET3376433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:05.257411957 CET3376433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:05.327100039 CET3376633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:05.332931995 CET3396633766178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:05.332984924 CET3376633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:05.337049007 CET3376633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:05.342978001 CET3396633766178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:05.343024969 CET3376633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:05.347889900 CET3396633766178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:05.982050896 CET3396633766178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:05.982109070 CET3376633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:05.987432003 CET3376633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.054909945 CET3376833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.059706926 CET3396633768178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:06.059775114 CET3376833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.063539028 CET3376833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.068339109 CET3396633768178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:06.068384886 CET3376833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.073223114 CET3396633768178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:06.226413012 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:06.226433039 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:06.226481915 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:06.702876091 CET3396633768178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:06.702948093 CET3376833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.706707001 CET3376833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.766010046 CET3377233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.770886898 CET3396633772178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:06.771004915 CET3377233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.773992062 CET3377233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.778770924 CET3396633772178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:06.778837919 CET3377233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:06.783936977 CET3396633772178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:07.414294958 CET3396633772178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:07.414374113 CET3377233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:07.418577909 CET3377233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:07.480266094 CET3377433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:07.485104084 CET3396633774178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:07.485224009 CET3377433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:07.487853050 CET3377433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:07.492598057 CET3396633774178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:07.492643118 CET3377433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:07.497431993 CET3396633774178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.113662958 CET3396633774178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.113718033 CET3377433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.117583036 CET3377433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.176384926 CET3377633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.181252003 CET3396633776178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.181303978 CET3377633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.184684992 CET3377633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.189436913 CET3396633776178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.189486980 CET3377633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.194295883 CET3396633776178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.804990053 CET3396633776178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.805035114 CET3377633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.809273005 CET3377633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.863410950 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:08.863426924 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:08.866178989 CET3377833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.871021032 CET3396633778178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.871092081 CET3377833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.873713017 CET3377833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.878525019 CET3396633778178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:08.878591061 CET3377833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:08.883394957 CET3396633778178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:09.358948946 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.359041929 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.359263897 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.359268904 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.359474897 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.359486103 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.359538078 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.359586000 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.359591007 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.360007048 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.360049009 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.407330990 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.523708105 CET3396633778178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:09.523781061 CET3377833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:09.527260065 CET3377833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:09.578118086 CET3378033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:09.586282969 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586329937 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586381912 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586381912 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586395025 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586404085 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586414099 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586417913 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586446047 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586456060 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586473942 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586473942 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586488962 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586494923 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586503983 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586503983 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586524963 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586524963 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586528063 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586539030 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586545944 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586618900 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586622000 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586637974 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586677074 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586690903 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586695910 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586700916 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586714983 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586754084 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586754084 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586781025 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.586827040 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.586832047 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.588048935 CET3396633780178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:09.588125944 CET3378033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:09.590651989 CET3378033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:09.595424891 CET3396633780178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:09.595510006 CET3378033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:09.600316048 CET3396633780178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:09.979830027 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.979882956 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.979890108 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.979899883 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.979964018 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.979964018 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:09.979983091 CET44337864162.213.35.24192.168.2.23
                                                                  Jan 7, 2025 01:19:09.981262922 CET37864443192.168.2.23162.213.35.24
                                                                  Jan 7, 2025 01:19:10.234687090 CET3396633780178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:10.234756947 CET3378033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:10.239865065 CET3378033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:10.319056034 CET3378233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:10.323873043 CET3396633782178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:10.323941946 CET3378233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:10.327866077 CET3378233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:10.332673073 CET3396633782178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:10.332727909 CET3378233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:10.337579966 CET3396633782178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:10.965828896 CET3396633782178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:10.965919018 CET3378233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:10.968539953 CET3378233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.008826017 CET3378433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.013698101 CET3396633784178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:11.013742924 CET3378433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.015391111 CET3378433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.020198107 CET3396633784178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:11.020237923 CET3378433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.025073051 CET3396633784178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:11.644372940 CET3396633784178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:11.644445896 CET3378433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.646766901 CET3378433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.686377048 CET3378633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.691195965 CET3396633786178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:11.691247940 CET3378633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.692884922 CET3378633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.697712898 CET3396633786178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:11.699614048 CET3378633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:11.706005096 CET3396633786178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:12.341541052 CET3396633786178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:12.341643095 CET3378633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:12.342602015 CET3378633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:12.367122889 CET3378833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:12.373414040 CET3396633788178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:12.373465061 CET3378833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:12.374229908 CET3378833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:12.379673004 CET3396633788178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:12.379717112 CET3378833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:12.385138988 CET3396633788178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.000529051 CET3396633788178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.000685930 CET3378833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.001890898 CET3378833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.026612997 CET3379033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.031405926 CET3396633790178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.031466007 CET3379033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.032213926 CET3379033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.036988020 CET3396633790178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.037029028 CET3379033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.041764975 CET3396633790178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.654964924 CET3396633790178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.655193090 CET3379033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.656362057 CET3379033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.679333925 CET3379233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.684114933 CET3396633792178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.684240103 CET3379233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.684828043 CET3379233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.689666986 CET3396633792178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:13.689749956 CET3379233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:13.694551945 CET3396633792178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:14.327595949 CET3396633792178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:14.327850103 CET3379233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:14.328681946 CET3379233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:14.350616932 CET3379433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:14.355422974 CET3396633794178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:14.355475903 CET3379433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:14.356117964 CET3379433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:14.360928059 CET3396633794178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:14.360980988 CET3379433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:14.365771055 CET3396633794178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.033981085 CET3396633794178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.034046888 CET3379433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.036063910 CET3379433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.062264919 CET3379633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.067104101 CET3396633796178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.067162037 CET3379633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.067749023 CET3379633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.072500944 CET3396633796178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.072586060 CET3379633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.077351093 CET3396633796178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.725404978 CET3396633796178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.725670099 CET3379633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.726598978 CET3379633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.747975111 CET3379833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.752795935 CET3396633798178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.752849102 CET3379833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.753566980 CET3379833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.758426905 CET3396633798178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:15.758476019 CET3379833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:15.763303041 CET3396633798178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:16.395662069 CET3396633798178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:16.395975113 CET3379833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:16.397098064 CET3379833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:16.419832945 CET3380033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:16.424691916 CET3396633800178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:16.424737930 CET3380033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:16.425276041 CET3380033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:16.430018902 CET3396633800178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:16.430061102 CET3380033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:16.434874058 CET3396633800178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.057755947 CET3396633800178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.057936907 CET3380033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.058928967 CET3380033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.081439018 CET3380233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.086275101 CET3396633802178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.086319923 CET3380233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.086930037 CET3380233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.091715097 CET3396633802178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.091753960 CET3380233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.096596956 CET3396633802178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.737667084 CET3396633802178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.737951040 CET3380233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.738944054 CET3380233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.760921001 CET3380433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.765697956 CET3396633804178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.765743017 CET3380433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.766407967 CET3380433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.771239996 CET3396633804178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:17.771289110 CET3380433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:17.776055098 CET3396633804178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:18.014586926 CET77335003289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.015644073 CET500327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:18.405397892 CET3396633804178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:18.405549049 CET3380433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:18.406594038 CET3380433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:18.429035902 CET3380633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:18.433882952 CET3396633806178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:18.433929920 CET3380633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:18.434506893 CET3380633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:18.437047958 CET77335003689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.439302921 CET3396633806178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:18.439346075 CET3380633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:18.439553022 CET500367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:18.444127083 CET3396633806178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:18.840270996 CET77335004489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.840311050 CET77335004089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.842020035 CET77335004289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.843540907 CET500427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:18.843540907 CET500407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:18.843545914 CET500447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:18.855793953 CET77335003889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.859488964 CET500387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:18.891024113 CET77335004689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.891483068 CET500467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:18.934041023 CET77335004889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:18.935508966 CET500487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.075467110 CET77335005689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.079478025 CET500567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.080279112 CET77335005289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.080568075 CET3396633806178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:19.080647945 CET3380633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.081638098 CET3380633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.083453894 CET500527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.095729113 CET77335005089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.099462032 CET500507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.104265928 CET3380833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.109036922 CET3396633808178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:19.109098911 CET3380833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.109710932 CET3380833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.114484072 CET3396633808178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:19.114526033 CET3380833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.119277000 CET3396633808178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:19.121656895 CET77335005889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.123447895 CET500587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.142699957 CET77335006089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.143444061 CET500607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.163484097 CET43928443192.168.2.2391.189.91.42
                                                                  Jan 7, 2025 01:19:19.183974028 CET77335006689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.185972929 CET77335006889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.187438965 CET500687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.187449932 CET500667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.188116074 CET77335006489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.191437960 CET500647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.199765921 CET77335007089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.203433990 CET500707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.234766006 CET77335007289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.235424995 CET500727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.262243032 CET77335007489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.263423920 CET500747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.324151993 CET77335007689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:19.327428102 CET500767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:19.748969078 CET3396633808178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:19.749093056 CET3380833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.750468969 CET3380833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.774364948 CET3381033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.779228926 CET3396633810178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:19.779294014 CET3381033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.779962063 CET3381033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.784746885 CET3396633810178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:19.784794092 CET3381033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:19.789611101 CET3396633810178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:20.403002977 CET3396633810178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:20.403103113 CET3381033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:20.404177904 CET3381033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:20.426569939 CET3381233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:20.431400061 CET3396633812178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:20.431461096 CET3381233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:20.432058096 CET3381233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:20.436870098 CET3396633812178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:20.436916113 CET3381233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:20.441793919 CET3396633812178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:20.731715918 CET77335008289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:20.735297918 CET500827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:20.761734009 CET77335008489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:20.763236046 CET500847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:20.809086084 CET77335008689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:20.811249018 CET500867733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:20.969469070 CET77335008889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:20.971216917 CET500887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.016863108 CET77335009689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.017749071 CET77335009289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.017851114 CET77335009089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.019195080 CET500927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.019211054 CET500967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.019212961 CET500907733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.047244072 CET77335009489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.051189899 CET500947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.059834003 CET77335010089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.062792063 CET77335009889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.063183069 CET500987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.063186884 CET501007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.074503899 CET77335010289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.074881077 CET3396633812178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.074943066 CET3381233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.075170994 CET501027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.075901985 CET3381233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.097666025 CET3381433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.102459908 CET3396633814178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.102514029 CET3381433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.103096962 CET3381433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.107897043 CET3396633814178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.107944012 CET3381433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.112063885 CET77335010889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.112189054 CET77335010689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.112770081 CET3396633814178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.115165949 CET501087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.115174055 CET501067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.123291969 CET77335011089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.127258062 CET501107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.137226105 CET77335011289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.139277935 CET501127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.172285080 CET77335011689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.175170898 CET501167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.189666986 CET77335011489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.191179991 CET501147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.215358019 CET77335012289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.217068911 CET77335012089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.219249964 CET501227733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.219249964 CET501207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.220215082 CET77335011889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.223160028 CET501187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.231627941 CET77335012689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.235240936 CET501267733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.250355005 CET77335012489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.251195908 CET501247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.262130976 CET77335013089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.263154984 CET501307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.263880968 CET77335012889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.267152071 CET501287733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.315572023 CET77335013489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.319183111 CET501347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.330327034 CET77335013289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.331141949 CET501327733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.358342886 CET77335013889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.359153032 CET501387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.362276077 CET77335013689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.363137007 CET501367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.375422001 CET77335014089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.379225016 CET501407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.404572010 CET77335014489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.404642105 CET77335014689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.406719923 CET77335014289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.407164097 CET501467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.407166004 CET501427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.407181025 CET501447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.438142061 CET77335014889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.439131021 CET501487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.498379946 CET77335015689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.499116898 CET501567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.502163887 CET77335015089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.503118038 CET501507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.517401934 CET77335015489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.519124031 CET501547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.519643068 CET77335015889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.519653082 CET77335015289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.523113012 CET501527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.523117065 CET501587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.532753944 CET77335016089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.535111904 CET501607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.543375969 CET77335016289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.547111034 CET501627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.575829029 CET77335016689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.579113960 CET501667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.593305111 CET77335016889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.595127106 CET501687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.595449924 CET77335016489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.599112034 CET501647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.640288115 CET77335017089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.647119999 CET501707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.672178030 CET77335017489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.673998117 CET77335017289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.675096989 CET501727733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.675096989 CET501747733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.683548927 CET77335017889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.687096119 CET501787733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.705307007 CET77335017689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.707094908 CET501767733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.731450081 CET3396633814178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.731529951 CET3381433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.731642962 CET77335018089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.732286930 CET3381433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.735097885 CET501807733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.762242079 CET77335018489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.763077021 CET501847733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.766525030 CET3381633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.771344900 CET3396633816178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.771404028 CET3381633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.772558928 CET3381633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.777333021 CET3396633816178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.777370930 CET3381633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:21.782116890 CET3396633816178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:21.782648087 CET77335018289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.783082962 CET501827733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.809075117 CET77335019689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.811068058 CET77335019289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.811077118 CET501967733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.812803984 CET77335019489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.814703941 CET77335018889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.815072060 CET501947733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.815072060 CET501927733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.815077066 CET501887733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.855406046 CET77335019889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.859066963 CET501987733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.887195110 CET77335020089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.891082048 CET502007733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.937176943 CET77335020289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.939058065 CET502027733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.949676037 CET77335020489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.951090097 CET502047733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.951417923 CET77335020689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.955065966 CET502067733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.986427069 CET77335020889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.987061977 CET502087733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:21.998629093 CET77335021089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:21.999058962 CET502107733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:22.043396950 CET77335021289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:22.047039986 CET502127733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:22.356159925 CET77335021689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:22.357762098 CET77335021489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:22.359004021 CET502147733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:22.359006882 CET502167733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:22.413969994 CET3396633816178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:22.414046049 CET3381633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:22.415783882 CET3381633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:22.435882092 CET77335021889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:22.438992023 CET502187733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:22.439939976 CET77335022089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:22.442990065 CET502207733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:22.449841976 CET3381833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:22.454662085 CET3396633818178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:22.454721928 CET3381833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:22.456141949 CET3381833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:22.460900068 CET3396633818178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:22.460946083 CET3381833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:22.465727091 CET3396633818178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:22.559154987 CET77335022489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:22.562979937 CET502247733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:23.097867012 CET3396633818178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:23.097944021 CET3381833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.102246046 CET3381833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.142627954 CET3382033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.147669077 CET3396633820178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:23.147735119 CET3382033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.149399042 CET3382033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.154160976 CET3396633820178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:23.154262066 CET3382033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.159076929 CET3396633820178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:23.258884907 CET4251680192.168.2.23109.202.202.202
                                                                  Jan 7, 2025 01:19:23.787719965 CET3396633820178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:23.787817955 CET3382033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.790484905 CET3382033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.828635931 CET3382233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.833466053 CET3396633822178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:23.833528996 CET3382233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.834846020 CET3382233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.839626074 CET3396633822178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:23.839673042 CET3382233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:23.844511032 CET3396633822178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:24.481421947 CET3396633822178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:24.481479883 CET3382233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:24.488924980 CET3382233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:24.513166904 CET77335023089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.514736891 CET502307733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.559161901 CET77335024089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.562699080 CET502407733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.562880993 CET77335023489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.566694975 CET502347733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.584908962 CET3382433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:24.589723110 CET3396633824178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:24.589773893 CET3382433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:24.592149019 CET77335024289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.594616890 CET3382433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:24.594696999 CET502427733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.595851898 CET77335023889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.595927000 CET77335023689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.598695993 CET502367733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.598695993 CET502387733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.599462986 CET3396633824178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:24.599514008 CET3382433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:24.604341030 CET3396633824178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:24.607732058 CET77335025089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.610686064 CET502507733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.624716043 CET77335024489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.630726099 CET502447733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.637171984 CET77335024889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.638688087 CET502487733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.642929077 CET77335024689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.646698952 CET502467733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.652895927 CET77335025289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.654690981 CET502527733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.668824911 CET77335025689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.670722008 CET502567733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.674103022 CET77335025489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.674690008 CET502547733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.703557968 CET77335025889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.703587055 CET77335026089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.706692934 CET502607733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.706695080 CET502587733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.716126919 CET77335026489.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.718677998 CET502647733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.735188961 CET77335026289.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.738672018 CET502627733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.746738911 CET77335026889.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.750718117 CET502687733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.766180992 CET77335027089.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.766679049 CET502707733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:24.777836084 CET77335026689.190.156.145192.168.2.23
                                                                  Jan 7, 2025 01:19:24.778667927 CET502667733192.168.2.2389.190.156.145
                                                                  Jan 7, 2025 01:19:25.225207090 CET3396633824178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:25.225256920 CET3382433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.232073069 CET3382433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.287087917 CET3382633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.291894913 CET3396633826178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:25.291944981 CET3382633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.294368982 CET3382633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.299218893 CET3396633826178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:25.299268007 CET3382633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.304022074 CET3396633826178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:25.932280064 CET3396633826178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:25.932334900 CET3382633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.933557987 CET3382633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.959155083 CET3382833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.963999033 CET3396633828178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:25.964061975 CET3382833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.964888096 CET3382833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.969700098 CET3396633828178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:25.969750881 CET3382833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:25.974534035 CET3396633828178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:26.597321033 CET3396633828178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:26.597639084 CET3382833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:26.599144936 CET3382833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:26.626698971 CET3383033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:26.631603956 CET3396633830178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:26.631649017 CET3383033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:26.632585049 CET3383033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:26.637352943 CET3396633830178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:26.637398958 CET3383033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:26.642297983 CET3396633830178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.274113894 CET3396633830178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.274223089 CET3383033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.275557995 CET3383033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.301843882 CET3383233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.307178974 CET3396633832178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.307226896 CET3383233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.308109999 CET3383233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.312870026 CET3396633832178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.312920094 CET3383233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.317725897 CET3396633832178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.940298080 CET3396633832178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.940520048 CET3383233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.941886902 CET3383233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.967654943 CET3383433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.972495079 CET3396633834178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.972539902 CET3383433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.973400116 CET3383433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.978188992 CET3396633834178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:27.978238106 CET3383433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:27.983000040 CET3396633834178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:28.624345064 CET3396633834178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:28.624573946 CET3383433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:28.625932932 CET3383433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:28.651947975 CET3383633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:28.656793118 CET3396633836178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:28.656843901 CET3383633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:28.657680988 CET3383633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:28.662502050 CET3396633836178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:28.662547112 CET3383633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:28.667346001 CET3396633836178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:29.295367956 CET3396633836178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:29.295485973 CET3383633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:29.296842098 CET3383633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:29.322158098 CET3383833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:29.326987982 CET3396633838178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:29.327029943 CET3383833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:29.327843904 CET3383833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:29.332606077 CET3396633838178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:29.332653999 CET3383833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:29.337480068 CET3396633838178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:29.975241899 CET3396633838178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:29.975368023 CET3383833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:29.976659060 CET3383833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.000955105 CET3384033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.006092072 CET3396633840178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:30.006200075 CET3384033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.007025957 CET3384033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.011831045 CET3396633840178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:30.011887074 CET3384033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.016751051 CET3396633840178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:30.643277884 CET3396633840178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:30.643552065 CET3384033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.644984961 CET3384033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.670670986 CET3384233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.676088095 CET3396633842178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:30.676143885 CET3384233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.676923037 CET3384233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.682387114 CET3396633842178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:30.682436943 CET3384233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:30.687918901 CET3396633842178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:31.301668882 CET3396633842178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:31.301810026 CET3384233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:31.303241968 CET3384233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:31.329235077 CET3384433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:31.334055901 CET3396633844178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:31.334106922 CET3384433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:31.334933996 CET3384433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:31.339735031 CET3396633844178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:31.339827061 CET3384433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:31.344655037 CET3396633844178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:31.449858904 CET42836443192.168.2.2391.189.91.43
                                                                  Jan 7, 2025 01:19:32.014558077 CET3396633844178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:32.014961004 CET3384433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.016206026 CET3384433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.041153908 CET3384633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.045948029 CET3396633846178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:32.046010971 CET3384633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.046828985 CET3384633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.051636934 CET3396633846178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:32.051708937 CET3384633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.056555986 CET3396633846178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:32.678008080 CET3396633846178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:32.678164959 CET3384633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.679629087 CET3384633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.706422091 CET3384833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.711266994 CET3396633848178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:32.711333990 CET3384833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.712155104 CET3384833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.716911077 CET3396633848178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:32.716954947 CET3384833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:32.721839905 CET3396633848178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:33.339186907 CET3396633848178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:33.339452028 CET3384833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:33.341073990 CET3384833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:33.366555929 CET3385033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:33.371623993 CET3396633850178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:33.371686935 CET3385033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:33.372513056 CET3385033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:33.377319098 CET3396633850178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:33.377368927 CET3385033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:33.382117033 CET3396633850178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.026370049 CET3396633850178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.026496887 CET3385033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.027776957 CET3385033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.052916050 CET3385233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.057701111 CET3396633852178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.057765961 CET3385233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.058654070 CET3385233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.063402891 CET3396633852178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.063445091 CET3385233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.068196058 CET3396633852178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.696878910 CET3396633852178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.697038889 CET3385233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.698280096 CET3385233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.724503994 CET3385433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.729336977 CET3396633854178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.729528904 CET3385433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.730356932 CET3385433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.735100985 CET3396633854178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:34.735145092 CET3385433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:34.739888906 CET3396633854178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:35.352787971 CET3396633854178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:35.352958918 CET3385433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:35.354132891 CET3385433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:35.379647970 CET3385633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:35.384497881 CET3396633856178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:35.384542942 CET3385633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:35.385452986 CET3385633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:35.390259027 CET3396633856178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:35.390304089 CET3385633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:35.395133972 CET3396633856178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.006351948 CET3396633856178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.006495953 CET3385633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.007900000 CET3385633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.033143997 CET3385833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.037972927 CET3396633858178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.038022041 CET3385833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.038820982 CET3385833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.043628931 CET3396633858178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.043670893 CET3385833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.048461914 CET3396633858178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.676618099 CET3396633858178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.676822901 CET3385833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.678035021 CET3385833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.702991962 CET3386033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.707809925 CET3396633860178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.707854986 CET3386033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.708859921 CET3386033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.713659048 CET3396633860178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:36.713701010 CET3386033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:36.718537092 CET3396633860178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:37.350298882 CET3396633860178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:37.350421906 CET3386033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:37.351691008 CET3386033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:37.376878023 CET3386233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:37.381688118 CET3396633862178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:37.381737947 CET3386233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:37.382709980 CET3386233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:37.387475967 CET3396633862178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:37.387520075 CET3386233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:37.392333031 CET3396633862178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.024374962 CET3396633862178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.024507999 CET3386233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.026186943 CET3386233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.051577091 CET3386433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.056348085 CET3396633864178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.056391954 CET3386433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.056988001 CET3386433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.061795950 CET3396633864178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.061836958 CET3386433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.066595078 CET3396633864178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.683630943 CET3396633864178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.683725119 CET3386433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.684674978 CET3386433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.705919981 CET3386633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.710670948 CET3396633866178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.710721970 CET3386633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.711318016 CET3386633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.716135979 CET3396633866178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:38.716176987 CET3386633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:38.721036911 CET3396633866178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:39.356029034 CET3396633866178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:39.356147051 CET3386633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:39.357151985 CET3386633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:39.379409075 CET3386833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:39.384280920 CET3396633868178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:39.384325981 CET3386833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:39.385047913 CET3386833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:39.389827013 CET3396633868178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:39.389866114 CET3386833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:39.394706964 CET3396633868178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.011120081 CET3396633868178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.011241913 CET3386833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.012186050 CET3386833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.047802925 CET3387033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.052607059 CET3396633870178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.052653074 CET3387033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.053313971 CET3387033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.058100939 CET3396633870178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.058144093 CET3387033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.062963009 CET3396633870178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.685492992 CET3396633870178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.685592890 CET3387033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.686475039 CET3387033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.708219051 CET3387233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.713048935 CET3396633872178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.713143110 CET3387233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.713701010 CET3387233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.718491077 CET3396633872178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:40.718599081 CET3387233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:40.723381042 CET3396633872178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:41.341037989 CET3396633872178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:41.341145039 CET3387233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:41.342333078 CET3387233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:41.364999056 CET3387433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:41.369862080 CET3396633874178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:41.369921923 CET3387433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:41.370685101 CET3387433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:41.375459909 CET3396633874178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:41.375502110 CET3387433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:41.380326986 CET3396633874178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.012589931 CET3396633874178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.012732983 CET3387433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.013803005 CET3387433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.036983013 CET3387633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.041924953 CET3396633876178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.042011976 CET3387633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.042597055 CET3387633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.047656059 CET3396633876178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.047705889 CET3387633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.052544117 CET3396633876178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.685172081 CET3396633876178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.685307980 CET3387633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.686430931 CET3387633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.709894896 CET3387833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.714706898 CET3396633878178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.714783907 CET3387833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.715425014 CET3387833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.720277071 CET3396633878178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:42.720336914 CET3387833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:42.725086927 CET3396633878178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:43.360754967 CET3396633878178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:43.360927105 CET3387833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:43.361862898 CET3387833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:43.384118080 CET3388033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:43.388983011 CET3396633880178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:43.389041901 CET3388033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:43.389759064 CET3388033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:43.394541025 CET3396633880178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:43.394608974 CET3388033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:43.399425030 CET3396633880178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.021297932 CET3396633880178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.021506071 CET3388033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.022628069 CET3388033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.045594931 CET3388233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.050412893 CET3396633882178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.050482988 CET3388233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.051141977 CET3388233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.055965900 CET3396633882178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.056027889 CET3388233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.060858011 CET3396633882178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.673331022 CET3396633882178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.673486948 CET3388233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.674436092 CET3388233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.696598053 CET3388433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.701459885 CET3396633884178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.701520920 CET3388433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.703555107 CET3388433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.708368063 CET3396633884178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:44.708415031 CET3388433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:44.713171959 CET3396633884178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:45.324759007 CET3396633884178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:45.324855089 CET3388433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.325675964 CET3388433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.347543955 CET3388633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.352286100 CET3396633886178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:45.352341890 CET3388633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.353005886 CET3388633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.357820988 CET3396633886178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:45.357867002 CET3388633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.362711906 CET3396633886178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:45.976512909 CET3396633886178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:45.976617098 CET3388633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.977555990 CET3388633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:45.999700069 CET3388833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.005114079 CET3396633888178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:46.005173922 CET3388833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.005733013 CET3388833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.010751009 CET3396633888178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:46.010802984 CET3388833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.015599012 CET3396633888178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:46.637999058 CET3396633888178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:46.638201952 CET3388833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.639156103 CET3388833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.661693096 CET3389033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.666528940 CET3396633890178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:46.666598082 CET3389033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.667140007 CET3389033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.671891928 CET3396633890178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:46.671931028 CET3389033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:46.676748991 CET3396633890178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:47.292613029 CET3396633890178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:47.292782068 CET3389033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:47.293951035 CET3389033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:47.315207005 CET3389233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:47.320084095 CET3396633892178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:47.320138931 CET3389233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:47.320658922 CET3389233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:47.325433016 CET3396633892178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:47.325495005 CET3389233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:47.330383062 CET3396633892178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.015455961 CET3396633892178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.015705109 CET3389233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.016706944 CET3389233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.038625002 CET3389433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.043421984 CET3396633894178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.043487072 CET3389433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.044202089 CET3389433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.048971891 CET3396633894178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.049026966 CET3389433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.053865910 CET3396633894178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.681976080 CET3396633894178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.682285070 CET3389433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.683644056 CET3389433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.707233906 CET3389633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.712052107 CET3396633896178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.712102890 CET3389633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.712671041 CET3389633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.717453003 CET3396633896178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:48.717509031 CET3389633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:48.722332001 CET3396633896178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:49.345433950 CET3396633896178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:49.345524073 CET3389633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:49.346409082 CET3389633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:49.368231058 CET3389833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:49.373085022 CET3396633898178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:49.373130083 CET3389833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:49.373667002 CET3389833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:49.378509045 CET3396633898178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:49.378563881 CET3389833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:49.383358002 CET3396633898178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.032484055 CET3396633898178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.032532930 CET3389833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.036485910 CET3389833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.059535027 CET3390033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.064385891 CET3396633900178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.064431906 CET3390033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.064969063 CET3390033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.069770098 CET3396633900178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.069816113 CET3390033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.074594975 CET3396633900178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.687911987 CET3396633900178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.688079119 CET3390033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.688960075 CET3390033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.710922956 CET3390233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.715750933 CET3396633902178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.715796947 CET3390233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.716435909 CET3390233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.721240997 CET3396633902178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:50.721282959 CET3390233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:50.726035118 CET3396633902178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:51.373157024 CET3396633902178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:51.373375893 CET3390233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:51.374196053 CET3390233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:51.396200895 CET3390433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:51.401025057 CET3396633904178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:51.401101112 CET3390433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:51.401622057 CET3390433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:51.406475067 CET3396633904178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:51.406519890 CET3390433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:51.411299944 CET3396633904178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.043000937 CET3396633904178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.043456078 CET3390433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.044342041 CET3390433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.066088915 CET3390633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.070941925 CET3396633906178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.071039915 CET3390633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.071620941 CET3390633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.076459885 CET3396633906178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.076520920 CET3390633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.081247091 CET3396633906178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.700459003 CET3396633906178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.700568914 CET3390633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.702445984 CET3390633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.724941015 CET3390833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.729769945 CET3396633908178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.729839087 CET3390833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.730453968 CET3390833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.735253096 CET3396633908178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:52.735296965 CET3390833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:52.740115881 CET3396633908178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:53.365936995 CET3396633908178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:53.366059065 CET3390833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:53.366961956 CET3390833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:53.388365030 CET3391033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:53.393129110 CET3396633910178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:53.393199921 CET3391033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:53.393872976 CET3391033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:53.398658991 CET3396633910178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:53.398705959 CET3391033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:53.403426886 CET3396633910178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.032532930 CET3396633910178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.032685995 CET3391033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.033535957 CET3391033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.069309950 CET3391233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.074204922 CET3396633912178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.074270964 CET3391233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.074899912 CET3391233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.079663992 CET3396633912178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.079734087 CET3391233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.084510088 CET3396633912178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.716784000 CET3396633912178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.716985941 CET3391233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.718372107 CET3391233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.743185997 CET3391433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.748001099 CET3396633914178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.748059034 CET3391433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.748980999 CET3391433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.753784895 CET3396633914178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:54.753823042 CET3391433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:54.758654118 CET3396633914178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:55.371889114 CET3396633914178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:55.371974945 CET3391433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:55.373377085 CET3391433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:55.399178028 CET3391633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:55.404010057 CET3396633916178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:55.404068947 CET3391633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:55.404865026 CET3391633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:55.409646034 CET3396633916178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:55.409687996 CET3391633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:55.414418936 CET3396633916178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.147032022 CET3396633916178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.147125959 CET3391633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.148454905 CET3391633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.169955969 CET3391833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.174727917 CET3396633918178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.174787998 CET3391833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.175295115 CET3391833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.180036068 CET3396633918178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.180082083 CET3391833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.184870958 CET3396633918178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.798508883 CET3396633918178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.798724890 CET3391833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.799638033 CET3391833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.821551085 CET3392033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.826395988 CET3396633920178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.826457024 CET3392033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.827059984 CET3392033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.831839085 CET3396633920178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:56.831886053 CET3392033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:56.836625099 CET3396633920178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:57.450377941 CET3396633920178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:57.450639009 CET3392033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:57.451654911 CET3392033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:57.472387075 CET3392233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:57.477241993 CET3396633922178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:57.477303982 CET3392233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:57.477860928 CET3392233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:57.482657909 CET3396633922178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:57.482705116 CET3392233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:57.487499952 CET3396633922178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.128551006 CET3396633922178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.128663063 CET3392233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.130470991 CET3392233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.156848907 CET3392433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.161665916 CET3396633924178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.161767960 CET3392433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.162636995 CET3392433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.167442083 CET3396633924178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.167488098 CET3392433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.172301054 CET3396633924178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.811868906 CET3396633924178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.812000036 CET3392433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.813030005 CET3392433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.835254908 CET3392633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.840080976 CET3396633926178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.840146065 CET3392633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.840702057 CET3392633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.845457077 CET3396633926178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:58.845524073 CET3392633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:58.850267887 CET3396633926178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:59.491900921 CET3396633926178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:59.492010117 CET3392633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:59.493674994 CET3392633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:59.519349098 CET3392833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:59.524195910 CET3396633928178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:59.524266005 CET3392833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:59.525177956 CET3392833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:59.529962063 CET3396633928178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:19:59.530005932 CET3392833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:19:59.534775019 CET3396633928178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.117826939 CET43928443192.168.2.2391.189.91.42
                                                                  Jan 7, 2025 01:20:00.176183939 CET3396633928178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.176338911 CET3392833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.177201033 CET3392833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.197885036 CET3393033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.202718019 CET3396633930178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.202769041 CET3393033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.203306913 CET3393033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.208018064 CET3396633930178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.208062887 CET3393033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.212858915 CET3396633930178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.854263067 CET3396633930178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.854403973 CET3393033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.855660915 CET3393033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.879004955 CET3393233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.883796930 CET3396633932178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.883903027 CET3393233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.884814978 CET3393233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.889564037 CET3396633932178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:00.889622927 CET3393233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:00.894357920 CET3396633932178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:01.507797003 CET3396633932178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:01.508027077 CET3393233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:01.509567976 CET3393233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:01.535387039 CET3393433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:01.540174961 CET3396633934178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:01.540246964 CET3393433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:01.541131020 CET3393433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:01.545876026 CET3396633934178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:01.545929909 CET3393433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:01.550699949 CET3396633934178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.167344093 CET3396633934178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.167445898 CET3393433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.168761015 CET3393433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.192466021 CET3393633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.197253942 CET3396633936178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.197316885 CET3393633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.198142052 CET3393633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.202861071 CET3396633936178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.202919006 CET3393633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.207674980 CET3396633936178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.831417084 CET3396633936178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.831696033 CET3393633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.833168983 CET3393633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.858323097 CET3393833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.863110065 CET3396633938178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.863174915 CET3393833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.863977909 CET3393833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.868750095 CET3396633938178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:02.868809938 CET3393833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:02.873550892 CET3396633938178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:03.518069983 CET3396633938178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:03.518459082 CET3393833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:03.519857883 CET3393833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:03.544478893 CET3394033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:03.549295902 CET3396633940178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:03.549343109 CET3394033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:03.549956083 CET3394033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:03.554738045 CET3396633940178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:03.554778099 CET3394033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:03.559561014 CET3396633940178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.196647882 CET3396633940178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.196764946 CET3394033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.197757006 CET3394033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.218683004 CET3394233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.223445892 CET3396633942178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.223494053 CET3394233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.224044085 CET3394233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.228811026 CET3396633942178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.228858948 CET3394233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.233614922 CET3396633942178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.847167015 CET3396633942178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.847275019 CET3394233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.848268986 CET3394233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.871212959 CET3394433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.876302004 CET3396633944178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.876348019 CET3394433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.876887083 CET3394433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.881987095 CET3396633944178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:04.882040977 CET3394433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:04.887435913 CET3396633944178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:05.509157896 CET3396633944178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:05.509458065 CET3394433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:05.510862112 CET3394433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:05.537333012 CET3394633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:05.542188883 CET3396633946178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:05.542264938 CET3394633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:05.542926073 CET3394633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:05.547694921 CET3396633946178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:05.547770023 CET3394633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:05.552504063 CET3396633946178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.185471058 CET3396633946178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.185781956 CET3394633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.186727047 CET3394633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.217905998 CET3394833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.222819090 CET3396633948178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.222872972 CET3394833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.223422050 CET3394833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.228255987 CET3396633948178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.228306055 CET3394833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.233134031 CET3396633948178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.874469995 CET3396633948178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.874771118 CET3394833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.876328945 CET3394833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.900108099 CET3395033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.904951096 CET3396633950178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.905018091 CET3395033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.905982018 CET3395033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.910764933 CET3396633950178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:06.910840034 CET3395033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:06.915592909 CET3396633950178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:07.528366089 CET3396633950178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:07.528701067 CET3395033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:07.530271053 CET3395033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:07.556632042 CET3395233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:07.561422110 CET3396633952178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:07.561538935 CET3395233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:07.562313080 CET3395233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:07.568308115 CET3396633952178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:07.568381071 CET3395233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:07.573613882 CET3396633952178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.185559988 CET3396633952178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.185707092 CET3395233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.187494993 CET3395233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.211541891 CET3395433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.216419935 CET3396633954178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.216478109 CET3395433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.217099905 CET3395433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.221940041 CET3396633954178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.221986055 CET3395433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.226780891 CET3396633954178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.840323925 CET3396633954178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.840511084 CET3395433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.841739893 CET3395433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.866065979 CET3395633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.870975018 CET3396633956178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.871037960 CET3395633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.871856928 CET3395633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.876596928 CET3396633956178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:08.876645088 CET3395633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:08.882231951 CET3396633956178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:09.491530895 CET3396633956178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:09.491736889 CET3395633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:09.492470980 CET3395633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:09.513890982 CET3395833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:09.518727064 CET3396633958178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:09.518776894 CET3395833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:09.519258976 CET3395833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:09.524038076 CET3396633958178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:09.524080992 CET3395833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:09.528899908 CET3396633958178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.142326117 CET3396633958178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.142391920 CET3395833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.143027067 CET3395833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.166759014 CET3396033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.173342943 CET3396633960178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.173402071 CET3396033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.174196005 CET3396033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.179162979 CET3396633960178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.179208040 CET3396033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.183962107 CET3396633960178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.797111988 CET3396633960178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.797219038 CET3396033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.798069954 CET3396033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.819406033 CET3396233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.824533939 CET3396633962178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.824599028 CET3396233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.825083017 CET3396233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.829802036 CET3396633962178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:10.829850912 CET3396233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:10.834686995 CET3396633962178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:11.445714951 CET3396633962178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:11.445885897 CET3396233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:11.446742058 CET3396233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:11.467926025 CET3396433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:11.472851038 CET3396633964178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:11.472954035 CET3396433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:11.473412037 CET3396433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:11.478244066 CET3396633964178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:11.478291035 CET3396433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:11.483125925 CET3396633964178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.096473932 CET3396633964178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.096668005 CET3396433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.097791910 CET3396433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.118463039 CET3396633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.123645067 CET3396633966178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.123718023 CET3396633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.124280930 CET3396633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.129581928 CET3396633966178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.129647970 CET3396633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.134866953 CET3396633966178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.767101049 CET3396633966178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.767375946 CET3396633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.768529892 CET3396633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.789912939 CET3396833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.794765949 CET3396633968178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.794826984 CET3396833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.795628071 CET3396833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.800412893 CET3396633968178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:12.800472975 CET3396833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:12.805315018 CET3396633968178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:13.422696114 CET3396633968178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:13.422849894 CET3396833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:13.423794985 CET3396833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:13.445004940 CET3397033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:13.449850082 CET3396633970178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:13.449901104 CET3397033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:13.450462103 CET3397033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:13.455224991 CET3396633970178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:13.455266953 CET3397033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:13.460104942 CET3396633970178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.084475994 CET3396633970178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.084995031 CET3397033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.086427927 CET3397033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.113197088 CET3397233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.119064093 CET3396633972178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.119132996 CET3397233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.119972944 CET3397233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.125236034 CET3396633972178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.125293970 CET3397233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.130072117 CET3396633972178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.756758928 CET3396633972178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.757122993 CET3397233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.758301020 CET3397233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.780493975 CET3397433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.785278082 CET3396633974178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.785343885 CET3397433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.786154032 CET3397433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.790937901 CET3396633974178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:14.790991068 CET3397433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:14.795809984 CET3396633974178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:15.480235100 CET3396633974178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:15.480452061 CET3397433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:15.481198072 CET3397433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:15.500905037 CET3397633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:15.505796909 CET3396633976178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:15.505841017 CET3397633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:15.506308079 CET3397633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:15.511118889 CET3396633976178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:15.511178970 CET3397633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:15.515955925 CET3396633976178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.148022890 CET3396633976178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.148361921 CET3397633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.149621010 CET3397633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.173688889 CET3397833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.178471088 CET3396633978178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.178535938 CET3397833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.179302931 CET3397833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.184128046 CET3396633978178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.184181929 CET3397833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.188922882 CET3396633978178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.847559929 CET3396633978178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.847809076 CET3397833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.849148035 CET3397833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.872409105 CET3398033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.877250910 CET3396633980178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.877315044 CET3398033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.878071070 CET3398033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.882831097 CET3396633980178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:16.882885933 CET3398033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:16.887695074 CET3396633980178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:17.565424919 CET3396633980178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:17.565563917 CET3398033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:17.566904068 CET3398033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:17.589404106 CET3398233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:17.595346928 CET3396633982178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:17.595411062 CET3398233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:17.596185923 CET3398233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:17.600969076 CET3396633982178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:17.601033926 CET3398233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:17.606952906 CET3396633982178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.232145071 CET3396633982178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.232435942 CET3398233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.233735085 CET3398233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.259900093 CET3398433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.264816999 CET3396633984178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.264914036 CET3398433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.265690088 CET3398433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.270466089 CET3396633984178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.270514011 CET3398433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.275342941 CET3396633984178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.897635937 CET3396633984178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.897772074 CET3398433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.899138927 CET3398433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.922693968 CET3398633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.927432060 CET3396633986178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.927505016 CET3398633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.928235054 CET3398633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.933034897 CET3396633986178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:18.933089972 CET3398633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:18.937928915 CET3396633986178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:19.564137936 CET3396633986178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:19.564410925 CET3398633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:19.565562010 CET3398633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:19.587656975 CET3398833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:19.592458010 CET3396633988178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:19.592510939 CET3398833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:19.593179941 CET3398833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:19.597975016 CET3396633988178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:19.598041058 CET3398833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:19.602801085 CET3396633988178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.240113020 CET3396633988178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.240294933 CET3398833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.241475105 CET3398833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.267481089 CET3399033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.272926092 CET3396633990178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.272979021 CET3399033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.273555040 CET3399033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.279170990 CET3396633990178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.279211044 CET3399033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.284778118 CET3396633990178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.899558067 CET3396633990178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.899822950 CET3399033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.901387930 CET3399033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.924154043 CET3399233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.929003000 CET3396633992178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.929066896 CET3399233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.929687023 CET3399233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.934470892 CET3396633992178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:20.934533119 CET3399233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:20.939341068 CET3396633992178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:21.558609962 CET3396633992178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:21.558733940 CET3399233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:21.559786081 CET3399233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:21.582215071 CET3399433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:21.587086916 CET3396633994178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:21.587137938 CET3399433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:21.587728024 CET3399433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:21.592540979 CET3396633994178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:21.592583895 CET3399433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:21.597414970 CET3396633994178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.208139896 CET3396633994178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.208260059 CET3399433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.209687948 CET3399433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.234594107 CET3399633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.239411116 CET3396633996178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.239465952 CET3399633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.240264893 CET3399633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.245043993 CET3396633996178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.245088100 CET3399633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.249869108 CET3396633996178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.872548103 CET3396633996178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.872669935 CET3399633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.873902082 CET3399633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.897813082 CET3399833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.902621031 CET3396633998178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.902674913 CET3399833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.903250933 CET3399833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.908051968 CET3396633998178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:22.908097029 CET3399833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:22.912940025 CET3396633998178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:23.554878950 CET3396633998178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:23.555090904 CET3399833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:23.556396961 CET3399833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:23.581058025 CET3400033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:23.585845947 CET3396634000178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:23.585905075 CET3400033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:23.586509943 CET3400033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:23.591619968 CET3396634000178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:23.591672897 CET3400033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:23.596513033 CET3396634000178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.212397099 CET3396634000178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.212519884 CET3400033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.213690042 CET3400033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.238312960 CET3400233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.243165970 CET3396634002178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.243262053 CET3400233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.243897915 CET3400233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.248671055 CET3396634002178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.248723030 CET3400233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.253556967 CET3396634002178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.871150970 CET3396634002178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.871488094 CET3400233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.873114109 CET3400233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.899570942 CET3400433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.904371023 CET3396634004178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.904448032 CET3400433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.905365944 CET3400433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.910132885 CET3396634004178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:24.910202026 CET3400433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:24.914993048 CET3396634004178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:25.549232960 CET3396634004178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:25.549429893 CET3400433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:25.550453901 CET3400433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:25.572277069 CET3400633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:25.577054977 CET3396634006178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:25.577105045 CET3400633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:25.577672005 CET3400633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:25.582401037 CET3396634006178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:25.582462072 CET3400633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:25.587380886 CET3396634006178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.201664925 CET3396634006178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.201898098 CET3400633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.202730894 CET3400633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.224678993 CET3400833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.229454994 CET3396634008178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.229506969 CET3400833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.230118036 CET3400833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.234855890 CET3396634008178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.234903097 CET3400833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.239681005 CET3396634008178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.871810913 CET3396634008178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.871922970 CET3400833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.872900963 CET3400833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.894606113 CET3401033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.899475098 CET3396634010178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.899523973 CET3401033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.900124073 CET3401033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.904928923 CET3396634010178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:26.904978037 CET3401033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:26.909796953 CET3396634010178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:27.559397936 CET3396634010178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:27.559505939 CET3401033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:27.560386896 CET3401033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:27.582633972 CET3401233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:27.587433100 CET3396634012178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:27.587485075 CET3401233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:27.588083982 CET3401233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:27.592890978 CET3396634012178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:27.592940092 CET3401233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:27.597762108 CET3396634012178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.217271090 CET3396634012178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.217318058 CET3401233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.218816042 CET3401233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.253061056 CET3401433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.257932901 CET3396634014178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.257980108 CET3401433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.260077953 CET3401433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.265007019 CET3396634014178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.265045881 CET3401433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.269812107 CET3396634014178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.890400887 CET3396634014178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.890455008 CET3401433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.892402887 CET3401433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.927640915 CET3401633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.932456970 CET3396634016178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.932502985 CET3401633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.934159994 CET3401633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.939022064 CET3396634016178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:28.939069986 CET3401633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:28.943907976 CET3396634016178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:29.566282988 CET3396634016178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:29.566361904 CET3401633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:29.567255974 CET3401633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:29.590557098 CET3401833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:29.595309019 CET3396634018178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:29.595357895 CET3401833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:29.596126080 CET3401833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:29.600923061 CET3396634018178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:29.600959063 CET3401833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:29.605758905 CET3396634018178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.218792915 CET3396634018178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.218867064 CET3401833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.219969034 CET3401833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.243922949 CET3402033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.248719931 CET3396634020178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.248788118 CET3402033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.249943018 CET3402033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.254725933 CET3396634020178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.254772902 CET3402033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.259556055 CET3396634020178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.882911921 CET3396634020178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.883198023 CET3402033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.884265900 CET3402033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.907308102 CET3402233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.912758112 CET3396634022178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.912810087 CET3402233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.913391113 CET3402233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.919226885 CET3396634022178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:30.919275045 CET3402233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:30.925601959 CET3396634022178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:31.535784960 CET3396634022178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:31.536056995 CET3402233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:31.537239075 CET3402233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:31.559334993 CET3402433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:31.564129114 CET3396634024178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:31.564188957 CET3402433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:31.564806938 CET3402433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:31.569982052 CET3396634024178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:31.570025921 CET3402433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:31.575337887 CET3396634024178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.196645021 CET3396634024178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.196741104 CET3402433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.197714090 CET3402433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.218261003 CET3402633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.223115921 CET3396634026178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.223161936 CET3402633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.223687887 CET3402633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.228435993 CET3396634026178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.228478909 CET3402633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.233283997 CET3396634026178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.867325068 CET3396634026178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.867661953 CET3402633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.868495941 CET3402633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.888959885 CET3402833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.893806934 CET3396634028178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.893856049 CET3402833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.894435883 CET3402833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.899255037 CET3396634028178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:32.899296999 CET3402833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:32.904180050 CET3396634028178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:33.526963949 CET3396634028178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:33.527160883 CET3402833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:33.528136969 CET3402833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:33.549420118 CET3403033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:33.554275036 CET3396634030178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:33.554318905 CET3403033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:33.554912090 CET3403033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:33.559667110 CET3396634030178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:33.559710026 CET3403033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:33.564493895 CET3396634030178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.178442955 CET3396634030178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.178529024 CET3403033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.179450035 CET3403033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.204432964 CET3403233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.209228992 CET3396634032178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.209280968 CET3403233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.209846973 CET3403233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.214653015 CET3396634032178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.214701891 CET3403233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.219477892 CET3396634032178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.848378897 CET3396634032178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.848505974 CET3403233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.849647045 CET3403233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.870703936 CET3403433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.875543118 CET3396634034178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.875592947 CET3403433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.876188993 CET3403433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.880969048 CET3396634034178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:34.881020069 CET3403433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:34.885883093 CET3396634034178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:35.498610020 CET3396634034178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:35.498733997 CET3403433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:35.499588013 CET3403433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:35.522619009 CET3403633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:35.527477980 CET3396634036178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:35.527528048 CET3403633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:35.528085947 CET3403633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:35.532893896 CET3396634036178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:35.532938004 CET3403633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:35.537723064 CET3396634036178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.172621012 CET3396634036178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.172854900 CET3403633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.173662901 CET3403633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.195126057 CET3403833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.199951887 CET3396634038178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.200004101 CET3403833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.200594902 CET3403833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.205403090 CET3396634038178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.205450058 CET3403833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.210278988 CET3396634038178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.832197905 CET3396634038178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.832443953 CET3403833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.833265066 CET3403833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.855211973 CET3404033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.860105991 CET3396634040178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.860160112 CET3404033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.860743999 CET3404033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.865602970 CET3396634040178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:36.865647078 CET3404033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:36.870486975 CET3396634040178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:37.502439976 CET3396634040178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:37.502594948 CET3404033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:37.503490925 CET3404033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:37.524431944 CET3404233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:37.529295921 CET3396634042178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:37.529345989 CET3404233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:37.529900074 CET3404233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:37.534641981 CET3396634042178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:37.534687042 CET3404233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:37.539514065 CET3396634042178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.182370901 CET3396634042178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.182591915 CET3404233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.183515072 CET3404233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.205416918 CET3404433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.210468054 CET3396634044178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.210517883 CET3404433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.211074114 CET3404433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.215872049 CET3396634044178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.215914965 CET3404433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.220659018 CET3396634044178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.832129002 CET3396634044178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.832268953 CET3404433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.833240032 CET3404433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.855051994 CET3404633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.859896898 CET3396634046178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.859946966 CET3404633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.860544920 CET3404633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.865386963 CET3396634046178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:38.865431070 CET3404633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:38.870256901 CET3396634046178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:39.493652105 CET3396634046178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:39.493747950 CET3404633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:39.494791031 CET3404633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:39.515763044 CET3404833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:39.520597935 CET3396634048178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:39.520651102 CET3404833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:39.521290064 CET3404833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:39.526108980 CET3396634048178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:39.526153088 CET3404833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:39.530953884 CET3396634048178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.153873920 CET3396634048178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.153948069 CET3404833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.154783010 CET3404833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.176459074 CET3405033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.181302071 CET3396634050178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.181351900 CET3405033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.181978941 CET3405033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.186717987 CET3396634050178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.186781883 CET3405033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.191569090 CET3396634050178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.823745966 CET3396634050178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.823853016 CET3405033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.824795008 CET3405033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.846771955 CET3405233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.852611065 CET3396634052178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.852658987 CET3405233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.853310108 CET3405233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.858141899 CET3396634052178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:40.858184099 CET3405233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:40.863007069 CET3396634052178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:41.486931086 CET3396634052178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:41.487046003 CET3405233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:41.487987995 CET3405233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:41.509720087 CET3405433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:41.514472008 CET3396634054178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:41.514518023 CET3405433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:41.515069962 CET3405433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:41.519907951 CET3396634054178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:41.519957066 CET3405433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:41.524822950 CET3396634054178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.138145924 CET3396634054178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.138268948 CET3405433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.139184952 CET3405433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.161149025 CET3405633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.165929079 CET3396634056178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.165978909 CET3405633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.166589022 CET3405633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.171341896 CET3396634056178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.171385050 CET3405633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.176201105 CET3396634056178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.808629036 CET3396634056178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.808835983 CET3405633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.809828043 CET3405633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.831787109 CET3405833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.836571932 CET3396634058178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.836633921 CET3405833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.837201118 CET3405833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.841934919 CET3396634058178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:42.841978073 CET3405833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:42.846781015 CET3396634058178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:43.463229895 CET3396634058178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:43.463462114 CET3405833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:43.464421034 CET3405833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:43.486120939 CET3406033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:43.490937948 CET3396634060178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:43.490995884 CET3406033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:43.491575003 CET3406033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:43.496414900 CET3396634060178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:20:43.496460915 CET3406033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:20:43.501245022 CET3396634060178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:00.552196980 CET3396634060178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:00.553431034 CET3406033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:00.553982973 CET3406033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:00.558821917 CET3396634060178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:01.579773903 CET3406233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:01.585668087 CET3396634062178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:01.585737944 CET3406233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:01.586355925 CET3406233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:01.592170000 CET3396634062178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:01.592230082 CET3406233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:01.597038031 CET3396634062178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.210675955 CET3396634062178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.210741997 CET3406233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.211581945 CET3406233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.233181953 CET3406433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.237938881 CET3396634064178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.237997055 CET3406433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.238574982 CET3406433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.243438005 CET3396634064178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.243482113 CET3406433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.248502970 CET3396634064178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.880311966 CET3396634064178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.880523920 CET3406433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.881514072 CET3406433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.905286074 CET3406633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.910144091 CET3396634066178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.910214901 CET3406633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.911022902 CET3406633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.915810108 CET3396634066178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:02.915872097 CET3406633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:02.920608997 CET3396634066178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:03.554920912 CET3396634066178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:03.555090904 CET3406633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:03.556062937 CET3406633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:03.578732014 CET3406833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:03.583623886 CET3396634068178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:03.583676100 CET3406833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:03.584312916 CET3406833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:03.589139938 CET3396634068178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:03.589190960 CET3406833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:03.593987942 CET3396634068178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.226294994 CET3396634068178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.226547003 CET3406833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.227559090 CET3406833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.249600887 CET3407033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.254465103 CET3396634070178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.254544020 CET3407033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.255341053 CET3407033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.260138035 CET3396634070178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.260205030 CET3407033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.265002012 CET3396634070178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.905591965 CET3396634070178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.905924082 CET3407033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.906913042 CET3407033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.930804014 CET3407233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.935656071 CET3396634072178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.935733080 CET3407233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.936729908 CET3407233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.941550970 CET3396634072178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:04.941607952 CET3407233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:04.946403980 CET3396634072178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:05.564342976 CET3396634072178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:05.564438105 CET3407233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:05.565959930 CET3407233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:05.589229107 CET3407433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:05.594151020 CET3396634074178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:05.594206095 CET3407433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:05.595058918 CET3407433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:05.599826097 CET3396634074178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:05.599875927 CET3407433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:05.604650974 CET3396634074178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.238210917 CET3396634074178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.238360882 CET3407433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.239947081 CET3407433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.264509916 CET3407633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.269401073 CET3396634076178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.269462109 CET3407633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.270131111 CET3407633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.274955988 CET3396634076178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.275003910 CET3407633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.279865980 CET3396634076178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.893241882 CET3396634076178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.893455029 CET3407633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.894424915 CET3407633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.915154934 CET3407833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.920007944 CET3396634078178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.920058012 CET3407833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.920665026 CET3407833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.925450087 CET3396634078178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:06.925497055 CET3407833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:06.930383921 CET3396634078178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:07.563323021 CET3396634078178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:07.563710928 CET3407833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:07.564666033 CET3407833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:07.585653067 CET3408033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:07.590480089 CET3396634080178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:07.590545893 CET3408033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:07.591171026 CET3408033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:07.595881939 CET3396634080178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:07.595931053 CET3408033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:07.600706100 CET3396634080178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.238626003 CET3396634080178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.238866091 CET3408033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.240204096 CET3408033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.265145063 CET3408233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.270011902 CET3396634082178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.270061970 CET3408233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.270842075 CET3408233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.275691986 CET3396634082178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.275742054 CET3408233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.280580997 CET3396634082178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.891009092 CET3396634082178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.891174078 CET3408233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.892735958 CET3408233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.916834116 CET3408433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.921677113 CET3396634084178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.921742916 CET3408433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.922574997 CET3408433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.927426100 CET3396634084178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:08.927473068 CET3408433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:08.932348967 CET3396634084178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:09.632776976 CET3396634084178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:09.632842064 CET3408433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:09.634260893 CET3408433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:09.656642914 CET3408633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:09.661495924 CET3396634086178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:09.661562920 CET3408633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:09.662178040 CET3408633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:09.666940928 CET3396634086178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:09.666984081 CET3408633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:09.671789885 CET3396634086178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.286014080 CET3396634086178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.286212921 CET3408633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.287209034 CET3408633966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.312500000 CET3408833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.317286015 CET3396634088178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.317338943 CET3408833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.318126917 CET3408833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.322875977 CET3396634088178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.322922945 CET3408833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.327672005 CET3396634088178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.942670107 CET3396634088178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.942806959 CET3408833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.943857908 CET3408833966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.969279051 CET3409033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.974920034 CET3396634090178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.974977016 CET3409033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.975564003 CET3409033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.980287075 CET3396634090178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:10.980334997 CET3409033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:10.985090017 CET3396634090178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:11.599786043 CET3396634090178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:11.599910975 CET3409033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:11.601090908 CET3409033966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:11.624030113 CET3409233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:11.628902912 CET3396634092178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:11.628957987 CET3409233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:11.629652977 CET3409233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:11.634429932 CET3396634092178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:11.634479046 CET3409233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:11.639282942 CET3396634092178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:12.253276110 CET3396634092178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:12.253650904 CET3409233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:12.254750013 CET3409233966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:12.277791977 CET3409433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:12.282672882 CET3396634094178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:12.282725096 CET3409433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:12.283415079 CET3409433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:12.288209915 CET3396634094178.215.238.112192.168.2.23
                                                                  Jan 7, 2025 01:21:12.288256884 CET3409433966192.168.2.23178.215.238.112
                                                                  Jan 7, 2025 01:21:12.293081999 CET3396634094178.215.238.112192.168.2.23
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 7, 2025 01:18:56.313586950 CET5078253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:56.329634905 CET53507828.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:56.330502987 CET4289053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:56.341054916 CET53428908.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:56.971725941 CET4951753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:56.980902910 CET53495178.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:56.982605934 CET3503653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:56.992553949 CET53350368.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:57.686886072 CET5570653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:57.696985960 CET53557068.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:57.702860117 CET4900253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:57.711129904 CET53490028.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:58.366710901 CET5519053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:58.373732090 CET53551908.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:58.376460075 CET5394753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:58.386061907 CET53539478.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:59.021015882 CET3616653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:59.028518915 CET53361668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:59.030303955 CET4484153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:59.038191080 CET53448418.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:59.694581032 CET5034853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:59.702794075 CET53503488.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:18:59.706620932 CET3802453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:18:59.715368986 CET53380248.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:00.046660900 CET3674853192.168.2.231.1.1.1
                                                                  Jan 7, 2025 01:19:00.046730042 CET5583153192.168.2.231.1.1.1
                                                                  Jan 7, 2025 01:19:00.053754091 CET53367481.1.1.1192.168.2.23
                                                                  Jan 7, 2025 01:19:00.053889990 CET53558311.1.1.1192.168.2.23
                                                                  Jan 7, 2025 01:19:00.361888885 CET3779753192.168.2.231.1.1.1
                                                                  Jan 7, 2025 01:19:00.368532896 CET53377971.1.1.1192.168.2.23
                                                                  Jan 7, 2025 01:19:00.378556013 CET4024053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:00.385349989 CET53402408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:00.388663054 CET3965153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:00.395602942 CET53396518.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:01.066122055 CET4752053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:01.072889090 CET53475208.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:01.076505899 CET5381153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:01.083647966 CET53538118.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:01.717200041 CET5217053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:01.724088907 CET53521708.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:01.727416992 CET4093653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:01.734327078 CET53409368.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:02.388484955 CET5326553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:02.395503044 CET53532658.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:02.417498112 CET5147353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:02.424699068 CET53514738.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:03.124398947 CET4034253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:03.131369114 CET53403428.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:03.147277117 CET5432353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:03.157404900 CET53543238.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:03.810689926 CET4716653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:03.817920923 CET53471668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:03.849867105 CET5026253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:03.856975079 CET53502628.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:04.552292109 CET4612353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:04.559344053 CET53461238.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:04.587820053 CET5371453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:04.594733000 CET53537148.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:05.267662048 CET5588653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:05.274729967 CET53558868.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:05.298386097 CET3522853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:05.305380106 CET53352288.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:05.923717976 CET3654853192.168.2.231.1.1.1
                                                                  Jan 7, 2025 01:19:05.930319071 CET53365481.1.1.1192.168.2.23
                                                                  Jan 7, 2025 01:19:05.995343924 CET5347453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:06.002794981 CET53534748.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:06.026393890 CET3476253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:06.033667088 CET53347628.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:06.208209038 CET5947153192.168.2.231.1.1.1
                                                                  Jan 7, 2025 01:19:06.216758013 CET53594711.1.1.1192.168.2.23
                                                                  Jan 7, 2025 01:19:06.713521004 CET3809153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:06.720988989 CET53380918.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:06.741210938 CET5969553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:06.748102903 CET53596958.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:07.425591946 CET4361153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:07.433120966 CET53436118.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:07.452261925 CET5786153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:07.460191011 CET53578618.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:08.124552965 CET5138553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:08.130971909 CET53513858.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:08.150228977 CET4259253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:08.158384085 CET53425928.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:08.816524029 CET5412253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:08.823424101 CET53541228.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:08.841316938 CET3337253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:08.848592997 CET53333728.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:09.533015013 CET4935953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:09.540299892 CET53493598.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:09.556381941 CET3821153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:09.564161062 CET53382118.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:10.249116898 CET4301953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:10.257728100 CET53430198.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:10.283714056 CET4854653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:10.291382074 CET53485468.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:10.973469973 CET5562153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:10.980418921 CET53556218.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:10.990776062 CET5848853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:10.998266935 CET53584888.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:11.651451111 CET5356653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:11.658432961 CET53535668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:11.668951988 CET5350253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:11.676075935 CET53535028.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:12.344126940 CET3338653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:12.351000071 CET53333868.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:12.355277061 CET5229753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:12.362977982 CET53522978.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:13.003596067 CET3478153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:13.011059046 CET53347818.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:13.015409946 CET4695353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:13.022530079 CET53469538.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:13.657958031 CET4171653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:13.665107965 CET53417168.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:13.669038057 CET5386753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:13.675838947 CET53538678.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:14.330024004 CET5925153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:14.336911917 CET53592518.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:14.340696096 CET3936653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:14.347055912 CET53393668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:15.040846109 CET4312253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:15.047760010 CET53431228.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:15.051641941 CET3878653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:15.058541059 CET53387868.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:15.728040934 CET3663953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:15.734365940 CET53366398.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:15.738178968 CET3645553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:15.744366884 CET53364558.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:16.398758888 CET4172953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:16.405935049 CET53417298.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:16.409373999 CET3691553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:16.416811943 CET53369158.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:17.060235977 CET3747153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:17.067116976 CET53374718.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:17.070811987 CET3800553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:17.078018904 CET53380058.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:17.740319967 CET4493053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:17.747239113 CET53449308.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:17.750844002 CET4855953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:17.757339001 CET53485598.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:18.408353090 CET5754253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:18.415035009 CET53575428.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:18.418905973 CET3413853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:18.425687075 CET53341388.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:19.083103895 CET4093953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:19.090167999 CET53409398.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:19.094180107 CET4639253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:19.100768089 CET53463928.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:19.752274036 CET3380853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:19.759522915 CET53338088.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:19.764033079 CET3587753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:19.770800114 CET53358778.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:20.405711889 CET5671453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:20.413332939 CET53567148.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:20.416837931 CET4593253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:20.423188925 CET53459328.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:21.077157021 CET5764453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:21.084422112 CET53576448.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:21.087796926 CET5714353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:21.094474077 CET53571438.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:21.734460115 CET3930153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:21.741354942 CET53393018.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:21.747478962 CET4637453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:21.754704952 CET53463748.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:22.419640064 CET3574053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:22.426551104 CET53357408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:22.435667038 CET3644053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:22.442028046 CET53364408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:23.108243942 CET6051353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:23.115039110 CET53605138.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:23.125965118 CET6035253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:23.132911921 CET53603528.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:23.795547962 CET4171753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:23.803009987 CET53417178.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:23.812496901 CET3783953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:23.819061041 CET53378398.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:24.501920938 CET3294653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:24.509000063 CET53329468.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:24.543329954 CET3774653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:24.550348997 CET53377468.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:25.239329100 CET4726653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:25.246402025 CET53472668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:25.260495901 CET5792953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:25.267632008 CET53579298.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:25.935590982 CET3874953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:25.942147970 CET53387498.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:25.947544098 CET3698053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:25.954525948 CET53369808.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:26.601299047 CET3785053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:26.608742952 CET53378508.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:26.614768028 CET3546653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:26.621118069 CET53354668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:27.277501106 CET4825053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:27.284996986 CET53482508.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:27.290050030 CET6016953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:27.297327042 CET53601698.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:27.943958998 CET5886753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:27.950989008 CET53588678.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:27.956264973 CET3544153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:27.963085890 CET53354418.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:28.627991915 CET4553853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:28.634720087 CET53455388.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:28.640495062 CET6007953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:28.647145987 CET53600798.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:29.298924923 CET5076353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:29.305794954 CET53507638.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:29.310839891 CET5924953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:29.317565918 CET53592498.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:29.978615046 CET4949153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:29.985507011 CET53494918.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:29.990183115 CET4269653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:29.996609926 CET53426968.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:30.647125959 CET5304053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:30.654184103 CET53530408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:30.659074068 CET5004553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:30.666079998 CET53500458.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:31.305294991 CET3938253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:31.312073946 CET53393828.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:31.317519903 CET5612953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:31.324433088 CET53561298.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:32.018184900 CET5202353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:32.025440931 CET53520238.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:32.030219078 CET4342553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:32.036559105 CET53434258.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:32.681888103 CET3469253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:32.688276052 CET53346928.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:32.693805933 CET3887953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:32.700764894 CET53388798.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:33.343169928 CET3400153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:33.349801064 CET53340018.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:33.354988098 CET5390353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:33.361952066 CET53539038.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:34.029784918 CET5255853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:34.036623001 CET53525588.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:34.041723967 CET3857553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:34.048326015 CET53385758.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:34.700320959 CET3957353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:34.707942009 CET53395738.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:34.713161945 CET4366553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:34.719906092 CET53436658.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:35.355989933 CET4203453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:35.362858057 CET53420348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:35.367907047 CET3280853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:35.375356913 CET53328088.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:36.009948015 CET5446853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:36.017098904 CET53544688.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:36.021940947 CET4005353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:36.028697968 CET53400538.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:36.679778099 CET3422853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:36.687205076 CET53342288.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:36.692192078 CET4163553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:36.698651075 CET53416358.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:37.353543997 CET3424653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:37.360629082 CET53342468.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:37.365557909 CET5234753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:37.372488022 CET53523478.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:38.028461933 CET5110153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:38.035999060 CET53511018.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:38.040406942 CET5328253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:38.047538042 CET53532828.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:38.686094046 CET3810753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:38.692531109 CET53381078.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:38.695893049 CET4169553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:38.702785969 CET53416958.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:39.358582973 CET3866253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:39.364943981 CET53386628.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:39.368822098 CET6005853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:39.375608921 CET53600588.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:40.013609886 CET5828653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:40.020863056 CET53582868.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:40.029506922 CET4984053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:40.035804987 CET53498408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:40.687912941 CET4581953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:40.694746971 CET53458198.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:40.698384047 CET5430953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:40.704694033 CET53543098.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:41.343852997 CET4142753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:41.351502895 CET53414278.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:41.355298996 CET4692153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:41.361649990 CET53469218.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:42.015167952 CET4033653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:42.022209883 CET53403368.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:42.025922060 CET5611053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:42.033507109 CET53561108.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:42.687836885 CET3747653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:42.695565939 CET53374768.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:42.699547052 CET5929153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:42.706141949 CET53592918.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:43.363218069 CET3516253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:43.369977951 CET53351628.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:43.374022007 CET3932753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:43.380563021 CET53393278.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:44.024168015 CET4184053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:44.030498028 CET53418408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:44.034569025 CET5253453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:44.041702986 CET53525348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:44.675844908 CET3288153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:44.682852983 CET53328818.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:44.686384916 CET5171853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:44.693485022 CET53517188.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:45.326917887 CET5258753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:45.333465099 CET53525878.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:45.336935043 CET3379753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:45.344317913 CET53337978.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:45.979042053 CET4388153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:45.985671043 CET53438818.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:45.989252090 CET5754553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:45.996674061 CET53575458.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:46.640619993 CET4311753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:46.647546053 CET53431178.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:46.651350975 CET4513653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:46.658297062 CET53451368.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:47.295392036 CET4558053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:47.301770926 CET53455808.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:47.305283070 CET5609753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:47.312125921 CET53560978.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:48.018066883 CET3877353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:48.025041103 CET53387738.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:48.028425932 CET5358353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:48.035393000 CET53535838.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:48.685353041 CET4452853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:48.693012953 CET53445288.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:48.697201967 CET3358953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:48.703852892 CET53335898.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:49.347765923 CET5792553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:49.354829073 CET53579258.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:49.358342886 CET3419853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:49.365190983 CET53341988.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:50.039474964 CET4460653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:50.046370029 CET53446068.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:50.050029993 CET4540253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:50.056461096 CET53454028.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:50.690150023 CET4978153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:50.697300911 CET53497818.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:50.700757027 CET4999153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:50.707672119 CET53499918.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:51.375422955 CET5982053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:51.382250071 CET53598208.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:51.385919094 CET3433953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:51.392961025 CET53343398.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:52.045655966 CET4502253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:52.052361012 CET53450228.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:52.055763960 CET5161153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:52.062716007 CET53516118.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:52.704453945 CET3819553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:52.711108923 CET53381958.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:52.714499950 CET5395053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:52.721723080 CET53539508.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:53.368176937 CET3322653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:53.375128984 CET53332268.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:53.378457069 CET4510553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:53.385502100 CET53451058.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:54.034790993 CET4643153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:54.055984020 CET53464318.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:54.059566975 CET4871853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:54.066587925 CET53487188.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:54.719600916 CET4404853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:54.727118969 CET53440488.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:54.731743097 CET3280753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:54.738698006 CET53328078.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:55.375423908 CET3524053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:55.382203102 CET53352408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:55.387152910 CET3515153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:55.394185066 CET53351518.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:56.149738073 CET5248553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:56.156708002 CET53524858.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:56.159962893 CET4143153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:56.166953087 CET53414318.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:56.800971985 CET4974653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:56.807913065 CET53497468.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:56.811254978 CET5300553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:56.818272114 CET53530058.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:57.452877045 CET3664153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:57.459052086 CET53366418.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:57.462033033 CET5435953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:57.469418049 CET53543598.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:58.132528067 CET3332953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:58.139612913 CET53333298.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:58.145121098 CET4597953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:58.152292967 CET53459798.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:58.814335108 CET3606853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:58.821377039 CET53360688.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:58.824807882 CET3701353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:58.832406044 CET53370138.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:59.495779037 CET4606953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:59.502547026 CET53460698.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:19:59.507973909 CET3515553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:19:59.514468908 CET53351558.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:00.178473949 CET5293053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:00.185044050 CET53529308.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:00.188590050 CET5922553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:00.194801092 CET53592258.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:00.857646942 CET4369253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:00.864475965 CET53436928.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:00.867880106 CET4417153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:00.874190092 CET53441718.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:01.511718988 CET3522853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:01.518841982 CET53352288.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:01.524230957 CET4393653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:01.530491114 CET53439368.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:02.170001984 CET4338053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:02.176798105 CET53433808.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:02.181691885 CET5386253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:02.187932014 CET53538628.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:02.835253000 CET5276053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:02.841590881 CET53527608.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:02.847210884 CET4667153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:02.853538036 CET53466718.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:03.521920919 CET4340553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:03.528763056 CET53434058.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:03.533885002 CET6032553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:03.540889025 CET53603258.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:04.199033022 CET3751653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:04.205851078 CET53375168.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:04.209343910 CET5860553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:04.215570927 CET53586058.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:04.849684954 CET3954353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:04.856056929 CET53395438.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:04.859662056 CET4294553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:04.867856026 CET53429458.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:05.512897968 CET4748853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:05.519809008 CET53474888.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:05.526191950 CET5059153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:05.532665968 CET53505918.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:06.188199997 CET5951653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:06.195081949 CET53595168.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:06.198968887 CET3801453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:06.214607000 CET53380148.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:06.878463030 CET3545753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:06.884787083 CET53354578.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:06.888715982 CET6035553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:06.895473003 CET53603558.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:07.532238960 CET5860953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:07.539228916 CET53586098.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:07.544614077 CET4039353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:07.551780939 CET53403938.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:08.189028978 CET4606553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:08.195841074 CET53460658.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:08.200136900 CET5511253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:08.207056999 CET53551128.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:08.843641996 CET3625653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:08.850742102 CET53362568.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:08.855511904 CET4771253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:08.861821890 CET53477128.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:09.493851900 CET3629853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:09.500889063 CET53362988.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:09.503998995 CET5480953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:09.511374950 CET53548098.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:10.144064903 CET5136453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:10.150919914 CET53513648.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:10.155622959 CET5058153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:10.162554979 CET53505818.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:10.799262047 CET5804853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:10.806020021 CET53580488.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:10.809115887 CET5093953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:10.816679955 CET53509398.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:11.448172092 CET3945553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:11.455096960 CET53394558.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:11.458201885 CET5235853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:11.465080976 CET53523588.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:12.098925114 CET4955653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:12.105221033 CET53495568.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:12.108571053 CET5580153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:12.115565062 CET53558018.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:12.769623041 CET4044353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:12.776103973 CET53404438.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:12.779364109 CET3934853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:12.785698891 CET53393488.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:13.425250053 CET4958253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:13.431510925 CET53495828.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:13.435241938 CET5794153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:13.441653013 CET53579418.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:14.088505983 CET4604053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:14.095530987 CET53460408.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:14.099704027 CET4949853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:14.108217001 CET53494988.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:14.759393930 CET3845853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:14.766118050 CET53384588.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:14.769267082 CET5015753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:14.776283979 CET53501578.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:15.482261896 CET4199653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:15.489326000 CET53419968.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:15.492034912 CET5406653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:15.498372078 CET53540668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:16.151417971 CET6089353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:16.158415079 CET53608938.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:16.163132906 CET5086553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:16.169487000 CET53508658.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:16.850955009 CET5584253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:16.857239962 CET53558428.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:16.861991882 CET5736753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:16.868278027 CET53573678.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:17.568578005 CET4532653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:17.574970007 CET53453268.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:17.578084946 CET5135753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:17.585155010 CET53513578.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:18.235580921 CET5308053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:18.243397951 CET53530808.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:18.248414993 CET3459953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:18.255747080 CET53345998.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:18.900908947 CET3537853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:18.907316923 CET53353788.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:18.912219048 CET4950353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:18.919137955 CET53495038.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:19.567060947 CET5442153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:19.573616982 CET53544218.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:19.577553034 CET4245553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:19.584165096 CET53424558.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:20.243485928 CET5217253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:20.250575066 CET53521728.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:20.255271912 CET3863253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:20.263273954 CET53386328.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:20.903451920 CET3517453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:20.909884930 CET53351748.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:20.913857937 CET4760053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:20.920656919 CET53476008.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:21.561253071 CET4177853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:21.568150997 CET53417788.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:21.571943998 CET5361953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:21.578874111 CET53536198.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:22.211721897 CET5803453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:22.218504906 CET53580348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:22.223263025 CET3466053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:22.230292082 CET53346608.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:22.875740051 CET4078053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:22.882168055 CET53407808.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:22.886794090 CET3499053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:22.893573999 CET53349908.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:23.558290005 CET6083653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:23.564603090 CET53608368.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:23.569345951 CET4212453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:23.577572107 CET53421248.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:24.215607882 CET4173053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:24.222065926 CET53417308.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:24.227054119 CET4873753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:24.233853102 CET53487378.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:24.875382900 CET5146353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:24.882174969 CET53514638.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:24.887651920 CET5336853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:24.894635916 CET53533688.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:25.551970005 CET3513453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:25.558902025 CET53351348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:25.562680960 CET4293453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:25.568973064 CET53429348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:26.204143047 CET5493753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:26.210457087 CET53549378.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:26.214114904 CET4826653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:26.221029043 CET53482668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:26.874286890 CET4049753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:26.881165981 CET53404978.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:26.885107040 CET3933853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:26.891324043 CET53393388.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:27.561755896 CET5146253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:27.568929911 CET53514628.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:27.572554111 CET6062153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:27.579296112 CET53606218.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:28.221460104 CET5622453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:28.227895021 CET53562248.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:28.234587908 CET3733553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:28.241739035 CET53373358.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:28.895768881 CET5030153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:28.902767897 CET53503018.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:28.911946058 CET5091653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:28.918759108 CET53509168.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:29.568958998 CET4078753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:29.575983047 CET53407878.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:29.580051899 CET3939953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:29.586833000 CET53393998.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:30.221796989 CET4430553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:30.228102922 CET53443058.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:30.232631922 CET4072153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:30.239583969 CET53407218.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:30.885641098 CET4985253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:30.892740965 CET53498528.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:30.896373987 CET4634853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:30.904092073 CET53463488.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:31.538681030 CET3569553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:31.545439005 CET53356958.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:31.549391031 CET4442653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:31.555988073 CET53444268.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:32.199142933 CET4662053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:32.205401897 CET53466208.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:32.208930969 CET6065753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:32.215354919 CET53606578.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:32.869833946 CET4950353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:32.876198053 CET53495038.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:32.879664898 CET5161553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:32.885874987 CET53516158.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:33.529510975 CET3788853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:33.535921097 CET53378888.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:33.539609909 CET5794453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:33.545968056 CET53579448.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:34.180845022 CET5499753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:34.190041065 CET53549978.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:34.193680048 CET5550653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:34.201297045 CET53555068.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:34.851026058 CET3345253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:34.857346058 CET53334528.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:34.861175060 CET3300853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:34.867422104 CET53330088.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:35.500922918 CET3754753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:35.508095980 CET53375478.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:35.511796951 CET4054853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:35.519521952 CET53405488.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:36.175034046 CET4892553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:36.182055950 CET53489258.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:36.185627937 CET5437853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:36.191869974 CET53543788.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:36.834599018 CET5211753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:36.841339111 CET53521178.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:36.845046997 CET3311453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:36.852103949 CET53331148.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:37.504829884 CET3574153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:37.511161089 CET53357418.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:37.514753103 CET5090753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:37.521249056 CET53509078.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:38.185074091 CET4686753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:38.191556931 CET53468678.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:38.195198059 CET4743453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:38.202054977 CET53474348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:38.835011005 CET4782853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:38.841337919 CET53478288.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:38.845309019 CET5443453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:38.851597071 CET53544348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:39.496239901 CET5312153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:39.502363920 CET53531218.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:39.506131887 CET5649953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:39.512348890 CET53564998.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:40.156198025 CET3928353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:40.162612915 CET53392838.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:40.166412115 CET5154753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:40.173074007 CET53515478.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:40.826225996 CET5700953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:40.832962036 CET53570098.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:40.836812019 CET4531153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:40.843180895 CET53453118.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:41.489321947 CET3448653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:41.495847940 CET53344868.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:41.499392986 CET3344453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:41.506505966 CET53334448.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:42.140587091 CET4934853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:42.147916079 CET53493488.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:42.151581049 CET4597253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:42.157897949 CET53459728.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:42.811300993 CET5637053192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:42.817867041 CET53563708.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:42.821573973 CET4285353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:42.828656912 CET53428538.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:43.465974092 CET4753853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:43.472795010 CET53475388.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:20:43.476705074 CET4129653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:20:43.483006001 CET53412968.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:01.556698084 CET3495853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:01.563760042 CET53349588.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:01.567959070 CET3994653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:01.576386929 CET53399468.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:02.213013887 CET6026353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:02.220158100 CET53602638.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:02.223747015 CET3620753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:02.229994059 CET53362078.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:02.883533955 CET6085453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:02.890450954 CET53608548.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:02.894783020 CET4473253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:02.901680946 CET53447328.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:03.557404041 CET4670853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:03.564158916 CET53467088.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:03.568180084 CET5073553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:03.574657917 CET53507358.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:04.228955030 CET4121253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:04.235841036 CET53412128.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:04.239630938 CET3282953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:04.245974064 CET53328298.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:04.908262968 CET4505753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:04.914593935 CET53450578.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:04.919404984 CET5786353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:04.926414967 CET53578638.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:05.568150043 CET5973253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:05.574703932 CET53597328.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:05.578510046 CET5591953192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:05.584819078 CET53559198.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:06.242007017 CET4637153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:06.248405933 CET53463718.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:06.253422022 CET4451153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:06.260385036 CET53445118.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:06.895714998 CET3650353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:06.902107954 CET53365038.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:06.905353069 CET3588553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:06.912198067 CET53358858.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:07.565952063 CET5685553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:07.572415113 CET53568558.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:07.575700998 CET5077653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:07.582515955 CET53507768.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:08.242254019 CET3539753192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:08.249368906 CET53353978.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:08.254241943 CET3670353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:08.260514021 CET53367038.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:08.894560099 CET5873853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:08.901087046 CET53587388.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:08.905941963 CET5943553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:08.912504911 CET53594358.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:09.636099100 CET3279853192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:09.642865896 CET53327988.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:09.646914005 CET4275453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:09.653158903 CET53427548.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:10.289151907 CET3622353192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:10.295994043 CET53362238.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:10.301486015 CET3458253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:10.307987928 CET53345828.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:10.945159912 CET4453453192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:10.952786922 CET53445348.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:10.957370043 CET3516653192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:10.965291977 CET53351668.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:11.602793932 CET4416553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:11.609600067 CET53441658.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:11.613866091 CET5382253192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:11.620110989 CET53538228.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:12.256285906 CET4089553192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:12.262777090 CET53408958.8.8.8192.168.2.23
                                                                  Jan 7, 2025 01:21:12.266904116 CET4060153192.168.2.238.8.8.8
                                                                  Jan 7, 2025 01:21:12.274060965 CET53406018.8.8.8192.168.2.23
                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                  Jan 7, 2025 01:19:06.414855957 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                  Jan 7, 2025 01:20:26.425940037 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Jan 7, 2025 01:18:56.313586950 CET192.168.2.238.8.8.80x2766Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:56.330502987 CET192.168.2.238.8.8.80xe2f7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:56.971725941 CET192.168.2.238.8.8.80x505aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:56.982605934 CET192.168.2.238.8.8.80xd1baStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:57.686886072 CET192.168.2.238.8.8.80xef22Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:57.702860117 CET192.168.2.238.8.8.80x387bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:58.366710901 CET192.168.2.238.8.8.80x85a8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:58.376460075 CET192.168.2.238.8.8.80xa5e5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.021015882 CET192.168.2.238.8.8.80x66b8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.030303955 CET192.168.2.238.8.8.80xaf31Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.694581032 CET192.168.2.238.8.8.80x141aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.706620932 CET192.168.2.238.8.8.80x966fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.046660900 CET192.168.2.231.1.1.10xea29Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.046730042 CET192.168.2.231.1.1.10x215eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.361888885 CET192.168.2.231.1.1.10x1948Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.378556013 CET192.168.2.238.8.8.80x995cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.388663054 CET192.168.2.238.8.8.80xd645Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.066122055 CET192.168.2.238.8.8.80xc4a7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.076505899 CET192.168.2.238.8.8.80xbb15Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.717200041 CET192.168.2.238.8.8.80xd29aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.727416992 CET192.168.2.238.8.8.80xd69Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:02.388484955 CET192.168.2.238.8.8.80xedf4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:02.417498112 CET192.168.2.238.8.8.80xedc7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.124398947 CET192.168.2.238.8.8.80xd31bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.147277117 CET192.168.2.238.8.8.80xc69aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.810689926 CET192.168.2.238.8.8.80x36d8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.849867105 CET192.168.2.238.8.8.80x1b4bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:04.552292109 CET192.168.2.238.8.8.80xa812Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:04.587820053 CET192.168.2.238.8.8.80xe865Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:05.267662048 CET192.168.2.238.8.8.80x3f96Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:05.298386097 CET192.168.2.238.8.8.80x692Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:05.923717976 CET192.168.2.231.1.1.10x4f4aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                  Jan 7, 2025 01:19:05.995343924 CET192.168.2.238.8.8.80x2172Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.026393890 CET192.168.2.238.8.8.80x1efeStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.208209038 CET192.168.2.231.1.1.10x2833Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.713521004 CET192.168.2.238.8.8.80xf4aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.741210938 CET192.168.2.238.8.8.80x76fbStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:07.425591946 CET192.168.2.238.8.8.80x3eccStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:07.452261925 CET192.168.2.238.8.8.80x4720Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.124552965 CET192.168.2.238.8.8.80x2faStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.150228977 CET192.168.2.238.8.8.80x6bdStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.816524029 CET192.168.2.238.8.8.80x992bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.841316938 CET192.168.2.238.8.8.80xe0a8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:09.533015013 CET192.168.2.238.8.8.80x92d2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:09.556381941 CET192.168.2.238.8.8.80xee47Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.249116898 CET192.168.2.238.8.8.80x748fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.283714056 CET192.168.2.238.8.8.80xf278Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.973469973 CET192.168.2.238.8.8.80x217Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.990776062 CET192.168.2.238.8.8.80x61f2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:11.651451111 CET192.168.2.238.8.8.80x20a1Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:11.668951988 CET192.168.2.238.8.8.80xb7faStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:12.344126940 CET192.168.2.238.8.8.80xbfd4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:12.355277061 CET192.168.2.238.8.8.80x3dcdStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.003596067 CET192.168.2.238.8.8.80xe48eStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.015409946 CET192.168.2.238.8.8.80x8bd3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.657958031 CET192.168.2.238.8.8.80x8f13Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.669038057 CET192.168.2.238.8.8.80x542cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:14.330024004 CET192.168.2.238.8.8.80xcbb9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:14.340696096 CET192.168.2.238.8.8.80xff2bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.040846109 CET192.168.2.238.8.8.80xa0d4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.051641941 CET192.168.2.238.8.8.80xf28eStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.728040934 CET192.168.2.238.8.8.80x122bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.738178968 CET192.168.2.238.8.8.80x47b6Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:16.398758888 CET192.168.2.238.8.8.80x736aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:16.409373999 CET192.168.2.238.8.8.80x24e6Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.060235977 CET192.168.2.238.8.8.80xf318Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.070811987 CET192.168.2.238.8.8.80x49c9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.740319967 CET192.168.2.238.8.8.80x6d8bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.750844002 CET192.168.2.238.8.8.80x2fb0Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:18.408353090 CET192.168.2.238.8.8.80x934cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:18.418905973 CET192.168.2.238.8.8.80x1a9bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.083103895 CET192.168.2.238.8.8.80x960Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.094180107 CET192.168.2.238.8.8.80x28e0Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.752274036 CET192.168.2.238.8.8.80xc419Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.764033079 CET192.168.2.238.8.8.80x2026Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:20.405711889 CET192.168.2.238.8.8.80x63eeStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:20.416837931 CET192.168.2.238.8.8.80x7de2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.077157021 CET192.168.2.238.8.8.80x5f32Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.087796926 CET192.168.2.238.8.8.80x21e0Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.734460115 CET192.168.2.238.8.8.80x2ac3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.747478962 CET192.168.2.238.8.8.80xa576Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:22.419640064 CET192.168.2.238.8.8.80x89f9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:22.435667038 CET192.168.2.238.8.8.80x9e19Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.108243942 CET192.168.2.238.8.8.80xf3e6Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.125965118 CET192.168.2.238.8.8.80x3fa7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.795547962 CET192.168.2.238.8.8.80xd448Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.812496901 CET192.168.2.238.8.8.80x23b7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:24.501920938 CET192.168.2.238.8.8.80x4b7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:24.543329954 CET192.168.2.238.8.8.80xf889Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.239329100 CET192.168.2.238.8.8.80xefbeStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.260495901 CET192.168.2.238.8.8.80xfeb0Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.935590982 CET192.168.2.238.8.8.80xccb8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.947544098 CET192.168.2.238.8.8.80x7822Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:26.601299047 CET192.168.2.238.8.8.80x340bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:26.614768028 CET192.168.2.238.8.8.80xbe1cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.277501106 CET192.168.2.238.8.8.80x5aebStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.290050030 CET192.168.2.238.8.8.80x19abStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.943958998 CET192.168.2.238.8.8.80xc7ebStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.956264973 CET192.168.2.238.8.8.80x92cfStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:28.627991915 CET192.168.2.238.8.8.80x71adStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:28.640495062 CET192.168.2.238.8.8.80x81acStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.298924923 CET192.168.2.238.8.8.80x5517Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.310839891 CET192.168.2.238.8.8.80x9c2aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.978615046 CET192.168.2.238.8.8.80xad22Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.990183115 CET192.168.2.238.8.8.80x1248Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:30.647125959 CET192.168.2.238.8.8.80x8328Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:30.659074068 CET192.168.2.238.8.8.80x1409Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:31.305294991 CET192.168.2.238.8.8.80x52cfStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:31.317519903 CET192.168.2.238.8.8.80xaec3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.018184900 CET192.168.2.238.8.8.80xdf08Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.030219078 CET192.168.2.238.8.8.80x4895Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.681888103 CET192.168.2.238.8.8.80xc07aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.693805933 CET192.168.2.238.8.8.80x68a9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:33.343169928 CET192.168.2.238.8.8.80x503bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:33.354988098 CET192.168.2.238.8.8.80x7580Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.029784918 CET192.168.2.238.8.8.80x3515Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.041723967 CET192.168.2.238.8.8.80x3168Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.700320959 CET192.168.2.238.8.8.80xe5ecStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.713161945 CET192.168.2.238.8.8.80x19f1Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:35.355989933 CET192.168.2.238.8.8.80x15a5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:35.367907047 CET192.168.2.238.8.8.80x60Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.009948015 CET192.168.2.238.8.8.80x3b82Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.021940947 CET192.168.2.238.8.8.80x917aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.679778099 CET192.168.2.238.8.8.80xcbecStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.692192078 CET192.168.2.238.8.8.80x989aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:37.353543997 CET192.168.2.238.8.8.80xc943Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:37.365557909 CET192.168.2.238.8.8.80x21faStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.028461933 CET192.168.2.238.8.8.80xea1aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.040406942 CET192.168.2.238.8.8.80x1bb5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.686094046 CET192.168.2.238.8.8.80x667aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.695893049 CET192.168.2.238.8.8.80xfcdeStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:39.358582973 CET192.168.2.238.8.8.80xd87bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:39.368822098 CET192.168.2.238.8.8.80x5958Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.013609886 CET192.168.2.238.8.8.80x8fb3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.029506922 CET192.168.2.238.8.8.80xb10bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.687912941 CET192.168.2.238.8.8.80x88e4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.698384047 CET192.168.2.238.8.8.80x6d84Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:41.343852997 CET192.168.2.238.8.8.80x4cb8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:41.355298996 CET192.168.2.238.8.8.80x9017Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.015167952 CET192.168.2.238.8.8.80x4456Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.025922060 CET192.168.2.238.8.8.80x228cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.687836885 CET192.168.2.238.8.8.80xa984Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.699547052 CET192.168.2.238.8.8.80xf95cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:43.363218069 CET192.168.2.238.8.8.80xecc3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:43.374022007 CET192.168.2.238.8.8.80xd570Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.024168015 CET192.168.2.238.8.8.80xa1eaStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.034569025 CET192.168.2.238.8.8.80x6aeeStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.675844908 CET192.168.2.238.8.8.80xce13Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.686384916 CET192.168.2.238.8.8.80x3c2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.326917887 CET192.168.2.238.8.8.80xd023Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.336935043 CET192.168.2.238.8.8.80x6672Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.979042053 CET192.168.2.238.8.8.80x48a9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.989252090 CET192.168.2.238.8.8.80x9055Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:46.640619993 CET192.168.2.238.8.8.80xb53bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:46.651350975 CET192.168.2.238.8.8.80xf1e0Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:47.295392036 CET192.168.2.238.8.8.80xfaffStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:47.305283070 CET192.168.2.238.8.8.80xd658Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.018066883 CET192.168.2.238.8.8.80xe5c1Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.028425932 CET192.168.2.238.8.8.80x2c84Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.685353041 CET192.168.2.238.8.8.80xcec5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.697201967 CET192.168.2.238.8.8.80xedecStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:49.347765923 CET192.168.2.238.8.8.80xe4cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:49.358342886 CET192.168.2.238.8.8.80xede2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.039474964 CET192.168.2.238.8.8.80x1a23Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.050029993 CET192.168.2.238.8.8.80x4b2aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.690150023 CET192.168.2.238.8.8.80x5211Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.700757027 CET192.168.2.238.8.8.80x4520Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:51.375422955 CET192.168.2.238.8.8.80x34c2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:51.385919094 CET192.168.2.238.8.8.80xf5f9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.045655966 CET192.168.2.238.8.8.80x69edStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.055763960 CET192.168.2.238.8.8.80x89b7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.704453945 CET192.168.2.238.8.8.80x689dStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.714499950 CET192.168.2.238.8.8.80x6b29Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:53.368176937 CET192.168.2.238.8.8.80xe129Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:53.378457069 CET192.168.2.238.8.8.80xe72Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.034790993 CET192.168.2.238.8.8.80x55f5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.059566975 CET192.168.2.238.8.8.80xa003Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.719600916 CET192.168.2.238.8.8.80xfd8aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.731743097 CET192.168.2.238.8.8.80x247eStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:55.375423908 CET192.168.2.238.8.8.80x7fbcStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:55.387152910 CET192.168.2.238.8.8.80xbfefStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.149738073 CET192.168.2.238.8.8.80xa2e4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.159962893 CET192.168.2.238.8.8.80x893Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.800971985 CET192.168.2.238.8.8.80x7c4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.811254978 CET192.168.2.238.8.8.80x5dcStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:57.452877045 CET192.168.2.238.8.8.80x2c6eStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:57.462033033 CET192.168.2.238.8.8.80xbbfbStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.132528067 CET192.168.2.238.8.8.80xe230Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.145121098 CET192.168.2.238.8.8.80x69bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.814335108 CET192.168.2.238.8.8.80x1301Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.824807882 CET192.168.2.238.8.8.80xfac1Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:59.495779037 CET192.168.2.238.8.8.80x57c3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:59.507973909 CET192.168.2.238.8.8.80x17f8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.178473949 CET192.168.2.238.8.8.80x2609Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.188590050 CET192.168.2.238.8.8.80x498aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.857646942 CET192.168.2.238.8.8.80xe415Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.867880106 CET192.168.2.238.8.8.80xfeafStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:01.511718988 CET192.168.2.238.8.8.80x12c2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:01.524230957 CET192.168.2.238.8.8.80xaaeaStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.170001984 CET192.168.2.238.8.8.80x328eStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.181691885 CET192.168.2.238.8.8.80x9f60Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.835253000 CET192.168.2.238.8.8.80xba2aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.847210884 CET192.168.2.238.8.8.80xaf90Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:03.521920919 CET192.168.2.238.8.8.80x8f33Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:03.533885002 CET192.168.2.238.8.8.80x7115Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.199033022 CET192.168.2.238.8.8.80xa073Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.209343910 CET192.168.2.238.8.8.80x138dStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.849684954 CET192.168.2.238.8.8.80x41faStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.859662056 CET192.168.2.238.8.8.80xb084Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:05.512897968 CET192.168.2.238.8.8.80x1f4dStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:05.526191950 CET192.168.2.238.8.8.80x81fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.188199997 CET192.168.2.238.8.8.80x8b96Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.198968887 CET192.168.2.238.8.8.80xc207Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.878463030 CET192.168.2.238.8.8.80x7259Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.888715982 CET192.168.2.238.8.8.80xa0b3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:07.532238960 CET192.168.2.238.8.8.80x5533Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:07.544614077 CET192.168.2.238.8.8.80xd6f4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.189028978 CET192.168.2.238.8.8.80x22b1Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.200136900 CET192.168.2.238.8.8.80x1a34Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.843641996 CET192.168.2.238.8.8.80x376Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.855511904 CET192.168.2.238.8.8.80x2616Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:09.493851900 CET192.168.2.238.8.8.80xc7d9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:09.503998995 CET192.168.2.238.8.8.80x5499Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.144064903 CET192.168.2.238.8.8.80x5252Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.155622959 CET192.168.2.238.8.8.80xafafStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.799262047 CET192.168.2.238.8.8.80xa7dbStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.809115887 CET192.168.2.238.8.8.80x424eStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:11.448172092 CET192.168.2.238.8.8.80xba4aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:11.458201885 CET192.168.2.238.8.8.80xd609Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.098925114 CET192.168.2.238.8.8.80xcd33Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.108571053 CET192.168.2.238.8.8.80x1d4aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.769623041 CET192.168.2.238.8.8.80x9d93Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.779364109 CET192.168.2.238.8.8.80x5fdfStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:13.425250053 CET192.168.2.238.8.8.80xf65aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:13.435241938 CET192.168.2.238.8.8.80xe04Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.088505983 CET192.168.2.238.8.8.80x55dfStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.099704027 CET192.168.2.238.8.8.80x8a7cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.759393930 CET192.168.2.238.8.8.80x483cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.769267082 CET192.168.2.238.8.8.80xb505Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:15.482261896 CET192.168.2.238.8.8.80x459fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:15.492034912 CET192.168.2.238.8.8.80x9e35Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.151417971 CET192.168.2.238.8.8.80xc2e3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.163132906 CET192.168.2.238.8.8.80x12f0Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.850955009 CET192.168.2.238.8.8.80xca09Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.861991882 CET192.168.2.238.8.8.80x5d8cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:17.568578005 CET192.168.2.238.8.8.80x3cd3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:17.578084946 CET192.168.2.238.8.8.80xaea2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.235580921 CET192.168.2.238.8.8.80x631bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.248414993 CET192.168.2.238.8.8.80x93fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.900908947 CET192.168.2.238.8.8.80x3f60Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.912219048 CET192.168.2.238.8.8.80x5132Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:19.567060947 CET192.168.2.238.8.8.80x6503Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:19.577553034 CET192.168.2.238.8.8.80x8716Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.243485928 CET192.168.2.238.8.8.80xf32cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.255271912 CET192.168.2.238.8.8.80x11e4Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.903451920 CET192.168.2.238.8.8.80x2e34Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.913857937 CET192.168.2.238.8.8.80xc0aeStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:21.561253071 CET192.168.2.238.8.8.80xccafStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:21.571943998 CET192.168.2.238.8.8.80xf022Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.211721897 CET192.168.2.238.8.8.80x88f0Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.223263025 CET192.168.2.238.8.8.80xbe32Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.875740051 CET192.168.2.238.8.8.80x65acStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.886794090 CET192.168.2.238.8.8.80xd0cdStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:23.558290005 CET192.168.2.238.8.8.80xee04Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:23.569345951 CET192.168.2.238.8.8.80xd1e1Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.215607882 CET192.168.2.238.8.8.80x4786Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.227054119 CET192.168.2.238.8.8.80xa0fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.875382900 CET192.168.2.238.8.8.80x3d50Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.887651920 CET192.168.2.238.8.8.80x5d29Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:25.551970005 CET192.168.2.238.8.8.80xe9e1Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:25.562680960 CET192.168.2.238.8.8.80x4925Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.204143047 CET192.168.2.238.8.8.80xb770Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.214114904 CET192.168.2.238.8.8.80x6454Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.874286890 CET192.168.2.238.8.8.80x3d6bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.885107040 CET192.168.2.238.8.8.80xcb26Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:27.561755896 CET192.168.2.238.8.8.80x5bc7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:27.572554111 CET192.168.2.238.8.8.80x95d2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.221460104 CET192.168.2.238.8.8.80x42f8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.234587908 CET192.168.2.238.8.8.80xc992Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.895768881 CET192.168.2.238.8.8.80x9a24Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.911946058 CET192.168.2.238.8.8.80x663cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:29.568958998 CET192.168.2.238.8.8.80xae01Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:29.580051899 CET192.168.2.238.8.8.80x98cfStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.221796989 CET192.168.2.238.8.8.80xa354Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.232631922 CET192.168.2.238.8.8.80x8cefStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.885641098 CET192.168.2.238.8.8.80xd6f5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.896373987 CET192.168.2.238.8.8.80x8c03Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:31.538681030 CET192.168.2.238.8.8.80xe691Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:31.549391031 CET192.168.2.238.8.8.80x69abStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.199142933 CET192.168.2.238.8.8.80xd7afStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.208930969 CET192.168.2.238.8.8.80xa2acStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.869833946 CET192.168.2.238.8.8.80x9803Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.879664898 CET192.168.2.238.8.8.80xeb47Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:33.529510975 CET192.168.2.238.8.8.80xf5c3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:33.539609909 CET192.168.2.238.8.8.80x3e57Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.180845022 CET192.168.2.238.8.8.80xed3aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.193680048 CET192.168.2.238.8.8.80x7203Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.851026058 CET192.168.2.238.8.8.80x9f8bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.861175060 CET192.168.2.238.8.8.80x2fdeStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:35.500922918 CET192.168.2.238.8.8.80x126fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:35.511796951 CET192.168.2.238.8.8.80xde35Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.175034046 CET192.168.2.238.8.8.80x23cfStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.185627937 CET192.168.2.238.8.8.80xcdfcStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.834599018 CET192.168.2.238.8.8.80xcdc6Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.845046997 CET192.168.2.238.8.8.80x8480Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:37.504829884 CET192.168.2.238.8.8.80x3a5eStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:37.514753103 CET192.168.2.238.8.8.80xadb7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.185074091 CET192.168.2.238.8.8.80x8b73Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.195198059 CET192.168.2.238.8.8.80x4872Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.835011005 CET192.168.2.238.8.8.80xdee5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.845309019 CET192.168.2.238.8.8.80x173aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:39.496239901 CET192.168.2.238.8.8.80xc967Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:39.506131887 CET192.168.2.238.8.8.80x7c6bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.156198025 CET192.168.2.238.8.8.80xd03Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.166412115 CET192.168.2.238.8.8.80x1014Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.826225996 CET192.168.2.238.8.8.80xdf00Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.836812019 CET192.168.2.238.8.8.80x9300Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:41.489321947 CET192.168.2.238.8.8.80xd60dStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:41.499392986 CET192.168.2.238.8.8.80x3f63Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.140587091 CET192.168.2.238.8.8.80x3784Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.151581049 CET192.168.2.238.8.8.80x7271Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.811300993 CET192.168.2.238.8.8.80x9b23Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.821573973 CET192.168.2.238.8.8.80xa360Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:43.465974092 CET192.168.2.238.8.8.80xbb66Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:43.476705074 CET192.168.2.238.8.8.80x4b20Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:01.556698084 CET192.168.2.238.8.8.80xc957Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:01.567959070 CET192.168.2.238.8.8.80xc742Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.213013887 CET192.168.2.238.8.8.80xfe97Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.223747015 CET192.168.2.238.8.8.80x8136Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.883533955 CET192.168.2.238.8.8.80x4127Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.894783020 CET192.168.2.238.8.8.80x33b2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:03.557404041 CET192.168.2.238.8.8.80x7d78Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:03.568180084 CET192.168.2.238.8.8.80x1fd7Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.228955030 CET192.168.2.238.8.8.80x98ddStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.239630938 CET192.168.2.238.8.8.80xd6e8Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.908262968 CET192.168.2.238.8.8.80xcb78Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.919404984 CET192.168.2.238.8.8.80x248dStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:05.568150043 CET192.168.2.238.8.8.80x3ecStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:05.578510046 CET192.168.2.238.8.8.80x3cbfStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.242007017 CET192.168.2.238.8.8.80x7abbStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.253422022 CET192.168.2.238.8.8.80x9cf5Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.895714998 CET192.168.2.238.8.8.80x17f3Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.905353069 CET192.168.2.238.8.8.80x9b5fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:07.565952063 CET192.168.2.238.8.8.80x124dStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:07.575700998 CET192.168.2.238.8.8.80x15faStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.242254019 CET192.168.2.238.8.8.80x8d3bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.254241943 CET192.168.2.238.8.8.80xa87bStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.894560099 CET192.168.2.238.8.8.80xa93aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.905941963 CET192.168.2.238.8.8.80xff8fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:09.636099100 CET192.168.2.238.8.8.80xa777Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:09.646914005 CET192.168.2.238.8.8.80x97daStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.289151907 CET192.168.2.238.8.8.80xb377Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.301486015 CET192.168.2.238.8.8.80xda5cStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.945159912 CET192.168.2.238.8.8.80x2156Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.957370043 CET192.168.2.238.8.8.80x1c00Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:11.602793932 CET192.168.2.238.8.8.80xae13Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:11.613866091 CET192.168.2.238.8.8.80xd66aStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:12.256285906 CET192.168.2.238.8.8.80xccd9Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:12.266904116 CET192.168.2.238.8.8.80xeb8fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Jan 7, 2025 01:18:56.329634905 CET8.8.8.8192.168.2.230x2766No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:56.341054916 CET8.8.8.8192.168.2.230xe2f7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:56.980902910 CET8.8.8.8192.168.2.230x505aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:56.992553949 CET8.8.8.8192.168.2.230xd1baNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:57.696985960 CET8.8.8.8192.168.2.230xef22No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:57.711129904 CET8.8.8.8192.168.2.230x387bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:58.373732090 CET8.8.8.8192.168.2.230x85a8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:58.386061907 CET8.8.8.8192.168.2.230xa5e5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.028518915 CET8.8.8.8192.168.2.230x66b8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.038191080 CET8.8.8.8192.168.2.230xaf31No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.702794075 CET8.8.8.8192.168.2.230x141aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:18:59.715368986 CET8.8.8.8192.168.2.230x966fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.053754091 CET1.1.1.1192.168.2.230xea29No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.053754091 CET1.1.1.1192.168.2.230xea29No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.385349989 CET8.8.8.8192.168.2.230x995cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:00.395602942 CET8.8.8.8192.168.2.230xd645No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.072889090 CET8.8.8.8192.168.2.230xc4a7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.083647966 CET8.8.8.8192.168.2.230xbb15No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.724088907 CET8.8.8.8192.168.2.230xd29aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:01.734327078 CET8.8.8.8192.168.2.230xd69No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:02.395503044 CET8.8.8.8192.168.2.230xedf4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:02.424699068 CET8.8.8.8192.168.2.230xedc7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.131369114 CET8.8.8.8192.168.2.230xd31bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.157404900 CET8.8.8.8192.168.2.230xc69aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.817920923 CET8.8.8.8192.168.2.230x36d8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:03.856975079 CET8.8.8.8192.168.2.230x1b4bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:04.559344053 CET8.8.8.8192.168.2.230xa812No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:04.594733000 CET8.8.8.8192.168.2.230xe865No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:05.274729967 CET8.8.8.8192.168.2.230x3f96No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:05.305380106 CET8.8.8.8192.168.2.230x692No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.002794981 CET8.8.8.8192.168.2.230x2172No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.033667088 CET8.8.8.8192.168.2.230x1efeNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.720988989 CET8.8.8.8192.168.2.230xf4aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:06.748102903 CET8.8.8.8192.168.2.230x76fbNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:07.433120966 CET8.8.8.8192.168.2.230x3eccNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:07.460191011 CET8.8.8.8192.168.2.230x4720No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.130971909 CET8.8.8.8192.168.2.230x2faNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.158384085 CET8.8.8.8192.168.2.230x6bdNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.823424101 CET8.8.8.8192.168.2.230x992bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:08.848592997 CET8.8.8.8192.168.2.230xe0a8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:09.540299892 CET8.8.8.8192.168.2.230x92d2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:09.564161062 CET8.8.8.8192.168.2.230xee47No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.257728100 CET8.8.8.8192.168.2.230x748fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.291382074 CET8.8.8.8192.168.2.230xf278No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.980418921 CET8.8.8.8192.168.2.230x217No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:10.998266935 CET8.8.8.8192.168.2.230x61f2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:11.658432961 CET8.8.8.8192.168.2.230x20a1No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:11.676075935 CET8.8.8.8192.168.2.230xb7faNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:12.351000071 CET8.8.8.8192.168.2.230xbfd4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:12.362977982 CET8.8.8.8192.168.2.230x3dcdNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.011059046 CET8.8.8.8192.168.2.230xe48eNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.022530079 CET8.8.8.8192.168.2.230x8bd3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.665107965 CET8.8.8.8192.168.2.230x8f13No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:13.675838947 CET8.8.8.8192.168.2.230x542cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:14.336911917 CET8.8.8.8192.168.2.230xcbb9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:14.347055912 CET8.8.8.8192.168.2.230xff2bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.047760010 CET8.8.8.8192.168.2.230xa0d4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.058541059 CET8.8.8.8192.168.2.230xf28eNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.734365940 CET8.8.8.8192.168.2.230x122bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:15.744366884 CET8.8.8.8192.168.2.230x47b6No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:16.405935049 CET8.8.8.8192.168.2.230x736aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:16.416811943 CET8.8.8.8192.168.2.230x24e6No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.067116976 CET8.8.8.8192.168.2.230xf318No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.078018904 CET8.8.8.8192.168.2.230x49c9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.747239113 CET8.8.8.8192.168.2.230x6d8bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:17.757339001 CET8.8.8.8192.168.2.230x2fb0No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:18.415035009 CET8.8.8.8192.168.2.230x934cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:18.425687075 CET8.8.8.8192.168.2.230x1a9bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.090167999 CET8.8.8.8192.168.2.230x960No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.100768089 CET8.8.8.8192.168.2.230x28e0No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.759522915 CET8.8.8.8192.168.2.230xc419No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:19.770800114 CET8.8.8.8192.168.2.230x2026No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:20.413332939 CET8.8.8.8192.168.2.230x63eeNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:20.423188925 CET8.8.8.8192.168.2.230x7de2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.084422112 CET8.8.8.8192.168.2.230x5f32No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.094474077 CET8.8.8.8192.168.2.230x21e0No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.741354942 CET8.8.8.8192.168.2.230x2ac3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:21.754704952 CET8.8.8.8192.168.2.230xa576No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:22.426551104 CET8.8.8.8192.168.2.230x89f9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:22.442028046 CET8.8.8.8192.168.2.230x9e19No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.115039110 CET8.8.8.8192.168.2.230xf3e6No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.132911921 CET8.8.8.8192.168.2.230x3fa7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.803009987 CET8.8.8.8192.168.2.230xd448No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:23.819061041 CET8.8.8.8192.168.2.230x23b7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:24.509000063 CET8.8.8.8192.168.2.230x4b7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:24.550348997 CET8.8.8.8192.168.2.230xf889No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.246402025 CET8.8.8.8192.168.2.230xefbeNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.267632008 CET8.8.8.8192.168.2.230xfeb0No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.942147970 CET8.8.8.8192.168.2.230xccb8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:25.954525948 CET8.8.8.8192.168.2.230x7822No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:26.608742952 CET8.8.8.8192.168.2.230x340bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:26.621118069 CET8.8.8.8192.168.2.230xbe1cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.284996986 CET8.8.8.8192.168.2.230x5aebNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.297327042 CET8.8.8.8192.168.2.230x19abNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.950989008 CET8.8.8.8192.168.2.230xc7ebNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:27.963085890 CET8.8.8.8192.168.2.230x92cfNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:28.634720087 CET8.8.8.8192.168.2.230x71adNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:28.647145987 CET8.8.8.8192.168.2.230x81acNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.305794954 CET8.8.8.8192.168.2.230x5517No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.317565918 CET8.8.8.8192.168.2.230x9c2aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.985507011 CET8.8.8.8192.168.2.230xad22No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:29.996609926 CET8.8.8.8192.168.2.230x1248No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:30.654184103 CET8.8.8.8192.168.2.230x8328No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:30.666079998 CET8.8.8.8192.168.2.230x1409No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:31.312073946 CET8.8.8.8192.168.2.230x52cfNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:31.324433088 CET8.8.8.8192.168.2.230xaec3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.025440931 CET8.8.8.8192.168.2.230xdf08No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.036559105 CET8.8.8.8192.168.2.230x4895No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.688276052 CET8.8.8.8192.168.2.230xc07aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:32.700764894 CET8.8.8.8192.168.2.230x68a9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:33.349801064 CET8.8.8.8192.168.2.230x503bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:33.361952066 CET8.8.8.8192.168.2.230x7580No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.036623001 CET8.8.8.8192.168.2.230x3515No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.048326015 CET8.8.8.8192.168.2.230x3168No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.707942009 CET8.8.8.8192.168.2.230xe5ecNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:34.719906092 CET8.8.8.8192.168.2.230x19f1No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:35.362858057 CET8.8.8.8192.168.2.230x15a5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:35.375356913 CET8.8.8.8192.168.2.230x60No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.017098904 CET8.8.8.8192.168.2.230x3b82No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.028697968 CET8.8.8.8192.168.2.230x917aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.687205076 CET8.8.8.8192.168.2.230xcbecNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:36.698651075 CET8.8.8.8192.168.2.230x989aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:37.360629082 CET8.8.8.8192.168.2.230xc943No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:37.372488022 CET8.8.8.8192.168.2.230x21faNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.035999060 CET8.8.8.8192.168.2.230xea1aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.047538042 CET8.8.8.8192.168.2.230x1bb5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.692531109 CET8.8.8.8192.168.2.230x667aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:38.702785969 CET8.8.8.8192.168.2.230xfcdeNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:39.364943981 CET8.8.8.8192.168.2.230xd87bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:39.375608921 CET8.8.8.8192.168.2.230x5958No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.020863056 CET8.8.8.8192.168.2.230x8fb3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.035804987 CET8.8.8.8192.168.2.230xb10bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.694746971 CET8.8.8.8192.168.2.230x88e4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:40.704694033 CET8.8.8.8192.168.2.230x6d84No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:41.351502895 CET8.8.8.8192.168.2.230x4cb8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:41.361649990 CET8.8.8.8192.168.2.230x9017No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.022209883 CET8.8.8.8192.168.2.230x4456No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.033507109 CET8.8.8.8192.168.2.230x228cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.695565939 CET8.8.8.8192.168.2.230xa984No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:42.706141949 CET8.8.8.8192.168.2.230xf95cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:43.369977951 CET8.8.8.8192.168.2.230xecc3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:43.380563021 CET8.8.8.8192.168.2.230xd570No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.030498028 CET8.8.8.8192.168.2.230xa1eaNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.041702986 CET8.8.8.8192.168.2.230x6aeeNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.682852983 CET8.8.8.8192.168.2.230xce13No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:44.693485022 CET8.8.8.8192.168.2.230x3c2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.333465099 CET8.8.8.8192.168.2.230xd023No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.344317913 CET8.8.8.8192.168.2.230x6672No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.985671043 CET8.8.8.8192.168.2.230x48a9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:45.996674061 CET8.8.8.8192.168.2.230x9055No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:46.647546053 CET8.8.8.8192.168.2.230xb53bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:46.658297062 CET8.8.8.8192.168.2.230xf1e0No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:47.301770926 CET8.8.8.8192.168.2.230xfaffNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:47.312125921 CET8.8.8.8192.168.2.230xd658No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.025041103 CET8.8.8.8192.168.2.230xe5c1No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.035393000 CET8.8.8.8192.168.2.230x2c84No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.693012953 CET8.8.8.8192.168.2.230xcec5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:48.703852892 CET8.8.8.8192.168.2.230xedecNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:49.354829073 CET8.8.8.8192.168.2.230xe4cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:49.365190983 CET8.8.8.8192.168.2.230xede2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.046370029 CET8.8.8.8192.168.2.230x1a23No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.056461096 CET8.8.8.8192.168.2.230x4b2aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.697300911 CET8.8.8.8192.168.2.230x5211No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:50.707672119 CET8.8.8.8192.168.2.230x4520No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:51.382250071 CET8.8.8.8192.168.2.230x34c2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:51.392961025 CET8.8.8.8192.168.2.230xf5f9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.052361012 CET8.8.8.8192.168.2.230x69edNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.062716007 CET8.8.8.8192.168.2.230x89b7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.711108923 CET8.8.8.8192.168.2.230x689dNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:52.721723080 CET8.8.8.8192.168.2.230x6b29No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:53.375128984 CET8.8.8.8192.168.2.230xe129No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:53.385502100 CET8.8.8.8192.168.2.230xe72No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.055984020 CET8.8.8.8192.168.2.230x55f5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.066587925 CET8.8.8.8192.168.2.230xa003No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.727118969 CET8.8.8.8192.168.2.230xfd8aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:54.738698006 CET8.8.8.8192.168.2.230x247eNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:55.382203102 CET8.8.8.8192.168.2.230x7fbcNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:55.394185066 CET8.8.8.8192.168.2.230xbfefNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.156708002 CET8.8.8.8192.168.2.230xa2e4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.166953087 CET8.8.8.8192.168.2.230x893No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.807913065 CET8.8.8.8192.168.2.230x7c4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:56.818272114 CET8.8.8.8192.168.2.230x5dcNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:57.459052086 CET8.8.8.8192.168.2.230x2c6eNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:57.469418049 CET8.8.8.8192.168.2.230xbbfbNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.139612913 CET8.8.8.8192.168.2.230xe230No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.152292967 CET8.8.8.8192.168.2.230x69bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.821377039 CET8.8.8.8192.168.2.230x1301No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:58.832406044 CET8.8.8.8192.168.2.230xfac1No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:59.502547026 CET8.8.8.8192.168.2.230x57c3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:19:59.514468908 CET8.8.8.8192.168.2.230x17f8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.185044050 CET8.8.8.8192.168.2.230x2609No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.194801092 CET8.8.8.8192.168.2.230x498aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.864475965 CET8.8.8.8192.168.2.230xe415No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:00.874190092 CET8.8.8.8192.168.2.230xfeafNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:01.518841982 CET8.8.8.8192.168.2.230x12c2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:01.530491114 CET8.8.8.8192.168.2.230xaaeaNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.176798105 CET8.8.8.8192.168.2.230x328eNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.187932014 CET8.8.8.8192.168.2.230x9f60No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.841590881 CET8.8.8.8192.168.2.230xba2aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:02.853538036 CET8.8.8.8192.168.2.230xaf90No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:03.528763056 CET8.8.8.8192.168.2.230x8f33No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:03.540889025 CET8.8.8.8192.168.2.230x7115No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.205851078 CET8.8.8.8192.168.2.230xa073No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.215570927 CET8.8.8.8192.168.2.230x138dNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.856056929 CET8.8.8.8192.168.2.230x41faNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:04.867856026 CET8.8.8.8192.168.2.230xb084No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:05.519809008 CET8.8.8.8192.168.2.230x1f4dNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:05.532665968 CET8.8.8.8192.168.2.230x81fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.195081949 CET8.8.8.8192.168.2.230x8b96No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.214607000 CET8.8.8.8192.168.2.230xc207No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.884787083 CET8.8.8.8192.168.2.230x7259No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:06.895473003 CET8.8.8.8192.168.2.230xa0b3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:07.539228916 CET8.8.8.8192.168.2.230x5533No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:07.551780939 CET8.8.8.8192.168.2.230xd6f4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.195841074 CET8.8.8.8192.168.2.230x22b1No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.207056999 CET8.8.8.8192.168.2.230x1a34No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.850742102 CET8.8.8.8192.168.2.230x376No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:08.861821890 CET8.8.8.8192.168.2.230x2616No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:09.500889063 CET8.8.8.8192.168.2.230xc7d9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:09.511374950 CET8.8.8.8192.168.2.230x5499No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.150919914 CET8.8.8.8192.168.2.230x5252No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.162554979 CET8.8.8.8192.168.2.230xafafNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.806020021 CET8.8.8.8192.168.2.230xa7dbNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:10.816679955 CET8.8.8.8192.168.2.230x424eNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:11.455096960 CET8.8.8.8192.168.2.230xba4aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:11.465080976 CET8.8.8.8192.168.2.230xd609No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.105221033 CET8.8.8.8192.168.2.230xcd33No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.115565062 CET8.8.8.8192.168.2.230x1d4aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.776103973 CET8.8.8.8192.168.2.230x9d93No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:12.785698891 CET8.8.8.8192.168.2.230x5fdfNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:13.431510925 CET8.8.8.8192.168.2.230xf65aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:13.441653013 CET8.8.8.8192.168.2.230xe04No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.095530987 CET8.8.8.8192.168.2.230x55dfNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.108217001 CET8.8.8.8192.168.2.230x8a7cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.766118050 CET8.8.8.8192.168.2.230x483cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:14.776283979 CET8.8.8.8192.168.2.230xb505No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:15.489326000 CET8.8.8.8192.168.2.230x459fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:15.498372078 CET8.8.8.8192.168.2.230x9e35No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.158415079 CET8.8.8.8192.168.2.230xc2e3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.169487000 CET8.8.8.8192.168.2.230x12f0No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.857239962 CET8.8.8.8192.168.2.230xca09No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:16.868278027 CET8.8.8.8192.168.2.230x5d8cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:17.574970007 CET8.8.8.8192.168.2.230x3cd3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:17.585155010 CET8.8.8.8192.168.2.230xaea2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.243397951 CET8.8.8.8192.168.2.230x631bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.255747080 CET8.8.8.8192.168.2.230x93fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.907316923 CET8.8.8.8192.168.2.230x3f60No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:18.919137955 CET8.8.8.8192.168.2.230x5132No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:19.573616982 CET8.8.8.8192.168.2.230x6503No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:19.584165096 CET8.8.8.8192.168.2.230x8716No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.250575066 CET8.8.8.8192.168.2.230xf32cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.263273954 CET8.8.8.8192.168.2.230x11e4No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.909884930 CET8.8.8.8192.168.2.230x2e34No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:20.920656919 CET8.8.8.8192.168.2.230xc0aeNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:21.568150997 CET8.8.8.8192.168.2.230xccafNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:21.578874111 CET8.8.8.8192.168.2.230xf022No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.218504906 CET8.8.8.8192.168.2.230x88f0No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.230292082 CET8.8.8.8192.168.2.230xbe32No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.882168055 CET8.8.8.8192.168.2.230x65acNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:22.893573999 CET8.8.8.8192.168.2.230xd0cdNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:23.564603090 CET8.8.8.8192.168.2.230xee04No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:23.577572107 CET8.8.8.8192.168.2.230xd1e1No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.222065926 CET8.8.8.8192.168.2.230x4786No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.233853102 CET8.8.8.8192.168.2.230xa0fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.882174969 CET8.8.8.8192.168.2.230x3d50No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:24.894635916 CET8.8.8.8192.168.2.230x5d29No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:25.558902025 CET8.8.8.8192.168.2.230xe9e1No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:25.568973064 CET8.8.8.8192.168.2.230x4925No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.210457087 CET8.8.8.8192.168.2.230xb770No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.221029043 CET8.8.8.8192.168.2.230x6454No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.881165981 CET8.8.8.8192.168.2.230x3d6bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:26.891324043 CET8.8.8.8192.168.2.230xcb26No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:27.568929911 CET8.8.8.8192.168.2.230x5bc7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:27.579296112 CET8.8.8.8192.168.2.230x95d2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.227895021 CET8.8.8.8192.168.2.230x42f8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.241739035 CET8.8.8.8192.168.2.230xc992No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.902767897 CET8.8.8.8192.168.2.230x9a24No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:28.918759108 CET8.8.8.8192.168.2.230x663cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:29.575983047 CET8.8.8.8192.168.2.230xae01No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:29.586833000 CET8.8.8.8192.168.2.230x98cfNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.228102922 CET8.8.8.8192.168.2.230xa354No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.239583969 CET8.8.8.8192.168.2.230x8cefNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.892740965 CET8.8.8.8192.168.2.230xd6f5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:30.904092073 CET8.8.8.8192.168.2.230x8c03No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:31.545439005 CET8.8.8.8192.168.2.230xe691No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:31.555988073 CET8.8.8.8192.168.2.230x69abNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.205401897 CET8.8.8.8192.168.2.230xd7afNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.215354919 CET8.8.8.8192.168.2.230xa2acNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.876198053 CET8.8.8.8192.168.2.230x9803No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:32.885874987 CET8.8.8.8192.168.2.230xeb47No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:33.535921097 CET8.8.8.8192.168.2.230xf5c3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:33.545968056 CET8.8.8.8192.168.2.230x3e57No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.190041065 CET8.8.8.8192.168.2.230xed3aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.201297045 CET8.8.8.8192.168.2.230x7203No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.857346058 CET8.8.8.8192.168.2.230x9f8bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:34.867422104 CET8.8.8.8192.168.2.230x2fdeNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:35.508095980 CET8.8.8.8192.168.2.230x126fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:35.519521952 CET8.8.8.8192.168.2.230xde35No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.182055950 CET8.8.8.8192.168.2.230x23cfNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.191869974 CET8.8.8.8192.168.2.230xcdfcNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.841339111 CET8.8.8.8192.168.2.230xcdc6No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:36.852103949 CET8.8.8.8192.168.2.230x8480No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:37.511161089 CET8.8.8.8192.168.2.230x3a5eNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:37.521249056 CET8.8.8.8192.168.2.230xadb7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.191556931 CET8.8.8.8192.168.2.230x8b73No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.202054977 CET8.8.8.8192.168.2.230x4872No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.841337919 CET8.8.8.8192.168.2.230xdee5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:38.851597071 CET8.8.8.8192.168.2.230x173aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:39.502363920 CET8.8.8.8192.168.2.230xc967No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:39.512348890 CET8.8.8.8192.168.2.230x7c6bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.162612915 CET8.8.8.8192.168.2.230xd03No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.173074007 CET8.8.8.8192.168.2.230x1014No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.832962036 CET8.8.8.8192.168.2.230xdf00No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:40.843180895 CET8.8.8.8192.168.2.230x9300No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:41.495847940 CET8.8.8.8192.168.2.230xd60dNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:41.506505966 CET8.8.8.8192.168.2.230x3f63No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.147916079 CET8.8.8.8192.168.2.230x3784No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.157897949 CET8.8.8.8192.168.2.230x7271No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.817867041 CET8.8.8.8192.168.2.230x9b23No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:42.828656912 CET8.8.8.8192.168.2.230xa360No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:43.472795010 CET8.8.8.8192.168.2.230xbb66No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:20:43.483006001 CET8.8.8.8192.168.2.230x4b20No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:01.563760042 CET8.8.8.8192.168.2.230xc957No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:01.576386929 CET8.8.8.8192.168.2.230xc742No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.220158100 CET8.8.8.8192.168.2.230xfe97No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.229994059 CET8.8.8.8192.168.2.230x8136No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.890450954 CET8.8.8.8192.168.2.230x4127No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:02.901680946 CET8.8.8.8192.168.2.230x33b2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:03.564158916 CET8.8.8.8192.168.2.230x7d78No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:03.574657917 CET8.8.8.8192.168.2.230x1fd7No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.235841036 CET8.8.8.8192.168.2.230x98ddNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.245974064 CET8.8.8.8192.168.2.230xd6e8No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.914593935 CET8.8.8.8192.168.2.230xcb78No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:04.926414967 CET8.8.8.8192.168.2.230x248dNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:05.574703932 CET8.8.8.8192.168.2.230x3ecNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:05.584819078 CET8.8.8.8192.168.2.230x3cbfNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.248405933 CET8.8.8.8192.168.2.230x7abbNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.260385036 CET8.8.8.8192.168.2.230x9cf5No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.902107954 CET8.8.8.8192.168.2.230x17f3No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:06.912198067 CET8.8.8.8192.168.2.230x9b5fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:07.572415113 CET8.8.8.8192.168.2.230x124dNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:07.582515955 CET8.8.8.8192.168.2.230x15faNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.249368906 CET8.8.8.8192.168.2.230x8d3bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.260514021 CET8.8.8.8192.168.2.230xa87bNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.901087046 CET8.8.8.8192.168.2.230xa93aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:08.912504911 CET8.8.8.8192.168.2.230xff8fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:09.642865896 CET8.8.8.8192.168.2.230xa777No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:09.653158903 CET8.8.8.8192.168.2.230x97daNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.295994043 CET8.8.8.8192.168.2.230xb377No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.307987928 CET8.8.8.8192.168.2.230xda5cNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.952786922 CET8.8.8.8192.168.2.230x2156No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:10.965291977 CET8.8.8.8192.168.2.230x1c00No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:11.609600067 CET8.8.8.8192.168.2.230xae13No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:11.620110989 CET8.8.8.8192.168.2.230xd66aNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:12.262777090 CET8.8.8.8192.168.2.230xccd9No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 01:21:12.274060965 CET8.8.8.8192.168.2.230xeb8fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false
                                                                  • daisy.ubuntu.com
                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  0192.168.2.2337864162.213.35.24443
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 00:19:09 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                  Host: daisy.ubuntu.com
                                                                  Accept: */*
                                                                  Content-Type: application/octet-stream
                                                                  X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                  Content-Length: 164887
                                                                  Expect: 100-continue
                                                                  2025-01-07 00:19:09 UTC25INHTTP/1.1 100 Continue
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                  Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                  Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                  Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                  Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                  Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                  Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                  Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                  Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                  Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                  2025-01-07 00:19:09 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                  Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                                  2025-01-07 00:19:09 UTC279INHTTP/1.1 400 Bad Request
                                                                  Date: Tue, 07 Jan 2025 00:19:09 GMT
                                                                  Server: gunicorn/19.7.1
                                                                  X-Daisy-Revision-Number: 979
                                                                  X-Oops-Repository-Version: 0.0.0
                                                                  Strict-Transport-Security: max-age=2592000
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  17
                                                                  Crash already reported.
                                                                  0


                                                                  System Behavior

                                                                  Start time (UTC):00:18:55
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/tmp/qbfwdbg.elf
                                                                  Arguments:/tmp/qbfwdbg.elf
                                                                  File size:155880 bytes
                                                                  MD5 hash:bc8f5acc05dbb99f165f4e4ba458fda9

                                                                  Start time (UTC):00:18:55
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/tmp/qbfwdbg.elf
                                                                  Arguments:-
                                                                  File size:155880 bytes
                                                                  MD5 hash:bc8f5acc05dbb99f165f4e4ba458fda9

                                                                  Start time (UTC):00:18:55
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):00:18:55
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:55
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/libexec/gsd-rfkill
                                                                  Arguments:/usr/libexec/gsd-rfkill
                                                                  File size:51808 bytes
                                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                  Start time (UTC):00:18:55
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:18:55
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/libexec/gvfsd-fuse
                                                                  Arguments:-
                                                                  File size:47632 bytes
                                                                  MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/fusermount
                                                                  Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                  File size:39144 bytes
                                                                  MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/rsyslogd
                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                  File size:727248 bytes
                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:18:56
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:18:58
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:18:58
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/lib/systemd/systemd-logind
                                                                  Arguments:/lib/systemd/systemd-logind
                                                                  File size:268576 bytes
                                                                  MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/rsyslogd
                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                  File size:727248 bytes
                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:18:59
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/gdm/generate-config
                                                                  Arguments:/usr/share/gdm/generate-config
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:00
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/gdm/generate-config
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:00
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/pkill
                                                                  Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                  File size:30968 bytes
                                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                  Start time (UTC):00:19:01
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:01
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:19:01
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:01
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/journalctl
                                                                  Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                  File size:80120 bytes
                                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                  Start time (UTC):00:19:07
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:07
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/sbin/agetty
                                                                  Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                  File size:69000 bytes
                                                                  MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/lib/systemd/systemd-logind
                                                                  Arguments:/lib/systemd/systemd-logind
                                                                  File size:268576 bytes
                                                                  MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/lib/systemd/systemd-journald
                                                                  Arguments:/lib/systemd/systemd-journald
                                                                  File size:162032 bytes
                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:02
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/rsyslogd
                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                  File size:727248 bytes
                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:03
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:04
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:05
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:07
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:07
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/gdm/generate-config
                                                                  Arguments:/usr/share/gdm/generate-config
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:07
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/gdm/generate-config
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:07
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/pkill
                                                                  Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                  File size:30968 bytes
                                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                  Start time (UTC):00:19:08
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:08
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/journalctl
                                                                  Arguments:/usr/bin/journalctl --flush
                                                                  File size:80120 bytes
                                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                  Start time (UTC):00:19:09
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:09
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                  Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                  File size:14640 bytes
                                                                  MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:/usr/sbin/gdm3
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/plymouth
                                                                  Arguments:plymouth --ping
                                                                  File size:51352 bytes
                                                                  MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                  Start time (UTC):00:19:21
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:19:21
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                                  Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                  File size:293360 bytes
                                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                  Start time (UTC):00:19:23
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                                  Arguments:-
                                                                  File size:293360 bytes
                                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                  Start time (UTC):00:19:23
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-wayland-session
                                                                  Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                  File size:76368 bytes
                                                                  MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                  Start time (UTC):00:19:23
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-wayland-session
                                                                  Arguments:-
                                                                  File size:76368 bytes
                                                                  MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                  Start time (UTC):00:19:23
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:dbus-daemon --print-address 3 --session
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-wayland-session
                                                                  Arguments:-
                                                                  File size:76368 bytes
                                                                  MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:-
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):00:19:24
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/accountsservice/accounts-daemon
                                                                  Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                  File size:203192 bytes
                                                                  MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/accountsservice/accounts-daemon
                                                                  Arguments:-
                                                                  File size:203192 bytes
                                                                  MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/language-tools/language-validate
                                                                  Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/language-tools/language-validate
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/language-tools/language-options
                                                                  Arguments:/usr/share/language-tools/language-options
                                                                  File size:3478464 bytes
                                                                  MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/share/language-tools/language-options
                                                                  Arguments:-
                                                                  File size:3478464 bytes
                                                                  MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/locale
                                                                  Arguments:locale -a
                                                                  File size:58944 bytes
                                                                  MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):00:19:20
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -F .utf8
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):00:19:21
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:19:21
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/policykit-1/polkitd
                                                                  Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                  File size:121504 bytes
                                                                  MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                  Start time (UTC):00:20:26
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:20:26
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):00:20:26
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:20:26
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/bin/pulseaudio
                                                                  Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                  File size:100832 bytes
                                                                  MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                  Start time (UTC):00:20:26
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):00:20:26
                                                                  Start date (UTC):07/01/2025
                                                                  Path:/usr/libexec/rtkit-daemon
                                                                  Arguments:/usr/libexec/rtkit-daemon
                                                                  File size:68096 bytes
                                                                  MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7