Edit tour

Linux Analysis Report
arm.elf

Overview

General Information

Sample name:arm.elf
Analysis ID:1612190
MD5:d9bb22ab04a9f0b899bfc31666e5c708
SHA1:17f5bb279502b935ce6b6e33da5fd6a519a0501f
SHA256:b53bd7a2dbb92cbe3dd8d3ed17f530db13dcf7b2b5e1bff1c13f6c6570707d24
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1612190
Start date and time:2025-02-11 16:10:46 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.elf
Detection:MAL
Classification:mal72.spre.troj.linELF@0/0@52/0
Command:/tmp/arm.elf
PID:5709
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • arm.elf (PID: 5709, Parent: 5636, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.elf
    • arm.elf New Fork (PID: 5711, Parent: 5709)
      • arm.elf New Fork (PID: 5713, Parent: 5711)
      • arm.elf New Fork (PID: 5715, Parent: 5711)
      • arm.elf New Fork (PID: 5716, Parent: 5711)
  • gdm3 New Fork (PID: 5742, Parent: 1333)
  • Default (PID: 5742, Parent: 1333, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5748, Parent: 1333)
  • Default (PID: 5748, Parent: 1333, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfdesktop (PID: 5753, Parent: 3074, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 2975cc77d-4424-4c3b-abac-4708c6227ebe
  • xfce4-panel (PID: 5755, Parent: 3074, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2231df6a5-9489-4681-813c-95be59ba41ad
  • xfwm4 (PID: 5757, Parent: 3074, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 25b39293a-fee6-4e14-94fe-6ac0d9644afd
  • xfdesktop (PID: 5759, Parent: 3074, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 2975cc77d-4424-4c3b-abac-4708c6227ebe
  • xfce4-panel (PID: 5761, Parent: 3074, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2231df6a5-9489-4681-813c-95be59ba41ad
  • xfwm4 (PID: 5763, Parent: 3074, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 25b39293a-fee6-4e14-94fe-6ac0d9644afd
  • xfdesktop (PID: 5765, Parent: 3074, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 2975cc77d-4424-4c3b-abac-4708c6227ebe
  • systemd New Fork (PID: 5768, Parent: 1)
  • systemd-user-runtime-dir (PID: 5768, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5709.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            Click to see the 1 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: arm.elfVirustotal: Detection: 32%Perma Link
            Source: arm.elfReversingLabs: Detection: 21%

            Networking

            barindex
            Source: global trafficDNS traffic detected: malformed DNS query: mykittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: kittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: kittlez.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: cuttiecats.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: thekittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: qittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: polizei.su. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: cat-are-here.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: gokittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: newkittler.ru. [malformed]
            Source: global trafficTCP traffic: 192.168.2.15:44984 -> 185.93.89.106:34411
            Source: /tmp/arm.elf (PID: 5709)Socket: 127.0.0.1:13301Jump to behavior
            Source: unknownTCP traffic detected without corresponding DNS query: 51.168.247.220
            Source: unknownTCP traffic detected without corresponding DNS query: 62.209.219.207
            Source: unknownTCP traffic detected without corresponding DNS query: 51.168.247.220
            Source: unknownTCP traffic detected without corresponding DNS query: 62.209.219.207
            Source: unknownTCP traffic detected without corresponding DNS query: 17.235.230.54
            Source: unknownTCP traffic detected without corresponding DNS query: 89.147.218.37
            Source: unknownTCP traffic detected without corresponding DNS query: 17.235.230.54
            Source: unknownTCP traffic detected without corresponding DNS query: 67.220.114.32
            Source: unknownTCP traffic detected without corresponding DNS query: 89.147.218.37
            Source: unknownTCP traffic detected without corresponding DNS query: 67.220.114.32
            Source: unknownTCP traffic detected without corresponding DNS query: 166.242.235.68
            Source: unknownTCP traffic detected without corresponding DNS query: 166.242.235.68
            Source: unknownTCP traffic detected without corresponding DNS query: 68.175.143.91
            Source: unknownTCP traffic detected without corresponding DNS query: 50.32.220.208
            Source: unknownTCP traffic detected without corresponding DNS query: 68.175.143.91
            Source: unknownTCP traffic detected without corresponding DNS query: 50.32.220.208
            Source: unknownTCP traffic detected without corresponding DNS query: 196.186.19.74
            Source: unknownTCP traffic detected without corresponding DNS query: 196.186.19.74
            Source: unknownTCP traffic detected without corresponding DNS query: 141.121.35.201
            Source: unknownTCP traffic detected without corresponding DNS query: 141.121.35.201
            Source: unknownTCP traffic detected without corresponding DNS query: 164.23.51.133
            Source: unknownTCP traffic detected without corresponding DNS query: 164.23.51.133
            Source: unknownTCP traffic detected without corresponding DNS query: 45.113.140.94
            Source: unknownTCP traffic detected without corresponding DNS query: 45.113.140.94
            Source: unknownTCP traffic detected without corresponding DNS query: 16.79.84.77
            Source: unknownTCP traffic detected without corresponding DNS query: 16.79.84.77
            Source: unknownTCP traffic detected without corresponding DNS query: 197.173.23.152
            Source: unknownTCP traffic detected without corresponding DNS query: 197.173.23.152
            Source: unknownTCP traffic detected without corresponding DNS query: 148.233.93.10
            Source: unknownTCP traffic detected without corresponding DNS query: 148.233.93.10
            Source: unknownTCP traffic detected without corresponding DNS query: 12.242.217.170
            Source: unknownTCP traffic detected without corresponding DNS query: 12.242.217.170
            Source: unknownTCP traffic detected without corresponding DNS query: 126.123.149.89
            Source: unknownTCP traffic detected without corresponding DNS query: 126.123.149.89
            Source: unknownTCP traffic detected without corresponding DNS query: 15.170.107.51
            Source: unknownTCP traffic detected without corresponding DNS query: 15.170.107.51
            Source: unknownTCP traffic detected without corresponding DNS query: 131.61.237.29
            Source: unknownTCP traffic detected without corresponding DNS query: 131.61.237.29
            Source: unknownTCP traffic detected without corresponding DNS query: 23.129.156.39
            Source: unknownTCP traffic detected without corresponding DNS query: 23.129.156.39
            Source: unknownTCP traffic detected without corresponding DNS query: 157.147.83.110
            Source: unknownTCP traffic detected without corresponding DNS query: 157.147.83.110
            Source: unknownTCP traffic detected without corresponding DNS query: 129.35.125.68
            Source: unknownTCP traffic detected without corresponding DNS query: 117.200.79.202
            Source: unknownTCP traffic detected without corresponding DNS query: 129.35.125.68
            Source: unknownTCP traffic detected without corresponding DNS query: 117.200.79.202
            Source: unknownTCP traffic detected without corresponding DNS query: 201.241.232.73
            Source: unknownTCP traffic detected without corresponding DNS query: 94.44.131.22
            Source: unknownTCP traffic detected without corresponding DNS query: 201.241.232.73
            Source: unknownTCP traffic detected without corresponding DNS query: 94.44.131.22
            Source: global trafficDNS traffic detected: DNS query: gokittler.ru
            Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru
            Source: global trafficDNS traffic detected: DNS query: mykittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: thekittler.ru
            Source: global trafficDNS traffic detected: DNS query: kittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cats-master.ru
            Source: global trafficDNS traffic detected: DNS query: kittlez.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cat-are-here.ru
            Source: global trafficDNS traffic detected: DNS query: thekittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: qittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: kittlerer.ru
            Source: global trafficDNS traffic detected: DNS query: polizei.su. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cat-are-here.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: gokittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: newkittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: newkittler.ru
            Source: arm.elf, 5709.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpString found in binary or memory: http:///curl.sh
            Source: arm.elf, 5709.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpString found in binary or memory: http:///wget.sh

            System Summary

            barindex
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 723, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 724, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 793, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 888, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 1496, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 1585, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 1617, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3052, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3055, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3074, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3157, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3201, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3220, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3222, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3234, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3235, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3241, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3246, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3273, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3275, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3278, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3292, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3310, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5694, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5713, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5715, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5741, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5749, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5752, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5753, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5754, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5755, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5756, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5757, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5758, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5759, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5760, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5761, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5762, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5763, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5764, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5765, result: successfulJump to behavior
            Source: LOAD without section mappingsProgram segment: 0x8000
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 723, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 724, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 793, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 888, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 1496, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 1585, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 1617, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3052, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3055, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3074, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3157, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3201, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3220, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3222, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3234, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3235, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3241, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3246, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3273, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3275, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3278, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3292, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 3310, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5694, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5713, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5715, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5741, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5749, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5752, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5753, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5754, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5755, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5756, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5757, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5758, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5759, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5760, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5761, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5762, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5763, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5764, result: successfulJump to behavior
            Source: /tmp/arm.elf (PID: 5716)SIGKILL sent: pid: 5765, result: successfulJump to behavior
            Source: classification engineClassification label: mal72.spre.troj.linELF@0/0@52/0
            Source: arm.elfSubmission file: segment LOAD with 7.8832 entropy (max. 8.0)
            Source: arm.elfSubmission file: segment LOAD with 7.9721 entropy (max. 8.0)
            Source: /tmp/arm.elf (PID: 5709)Queries kernel information via 'uname': Jump to behavior
            Source: arm.elf, 5709.1.00007ffd863bc000.00007ffd863dd000.rw-.sdmp, arm.elf, 5713.1.00007ffd863bc000.00007ffd863dd000.rw-.sdmp, arm.elf, 5715.1.00007ffd863bc000.00007ffd863dd000.rw-.sdmpBinary or memory string: Xx86_64/usr/bin/qemu-arm/tmp/arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.elf
            Source: arm.elf, 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpBinary or memory string: vmware
            Source: arm.elf, 5709.1.000055e5467eb000.000055e546919000.rw-.sdmp, arm.elf, 5713.1.000055e5467eb000.000055e546919000.rw-.sdmp, arm.elf, 5715.1.000055e5467eb000.000055e546919000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: arm.elf, 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpBinary or memory string: vmware123
            Source: arm.elf, 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpBinary or memory string: / nE7jA%5mmicrobusinessPASSWORDmeinsmcms500adslnadamgiraff666666zoomadslsuperadminIs@dminikwbalpineasantepuconexantaquariotinitsunamivertex25ektks123inflectionip20anicuscADMINpermitpldtadminonexantdvr2580222Win1doW$true5432112341234JVC3500/24sitecom46ironport88888888uClinuxvolition2800tslinuxsecurityatlantis888888nCwMnJVGagbaby00000000openelec1111111kont2004rpitc123123696969362729atc456hp.comcycl3R0cks!letacla000000nosoup4u11111111Gin51mvf3mg3500merlin99999999admin1anni201322222mlusrlogin3333333adminpldtbbsd-clientchangeme2support123aerohiveadmin00vmware123utstartl789l3tm31nseiko2005tivonpw,ba23422222222admintrupt1789admdarkcusadminhighspeedascendMenarasysAdmin33333oracleanicust3333wbox123attackAscendAitbISP4eCiGadmin@mymifi2222222dPZb4GJTu9ROOMeins1988321piloucomcastsetupZmqVfoSIP333333michelangeloCOadmin123Zntslqblendervt100admin_1pfsensehellotest1my_DEMARCjvswitchezdvr7ujMko0root/ADMIN/adminlvjhadminlvjh1232010vstaxmhdpicruntop10qwertyQwestM0demqweasdzxguest123h2014071TANDBERGWprootarkeiachangemenowf00b@rarticawww9311supersurtiwkbadmintesthuigu309UsernetscreenpitaZz@23495859Root1password123fidel123annie2016asdfghdottietwe8ehomebatman123hackedwelcomeyellowD13hh[china123p@ssw0rdjordanhackmewagodasdec1patrickgforgeEminemspidermansparkypassword1shadowgatewaydiamondprincessflowerchelsearichardFootballpornsexycamarofalconwhorebigdogChongqingcuntmartin12121212bitchcheeseHustonsecretpassword123456789Metallicacowboy1999654321slipknotstarwarsCharlie1997daddyRootdragonhustonfuckmepussytrustno1cowboysfootballsmcadminsysadmvmwareprofensegamezlrkr0x123qwesuperuserIntraStackAsantecraftcrftpwfriendrootmeP@55w0rd!debugrainCisconsrootinformixmediatorqwe123db2fenc1ibmdb2forgotvideoinfobloxdb2inst1nagiosxiiclocktimelyenablediagdraytekdbadminsq!us3rglftpddiagdangerapcAlphanetworkswrgg15_di524adminHWapacheabcwebserverapache123arpwatchavinashaspbackupadminazzakhalelbackuppukcabasteriskbackupscmhealthbadservercactielliebackup1234cloudcbscbs123billsupermenbenutzerpasswortftp1234annie2013annie2015annie2012annie2014jvcepicrouter
            Source: arm.elf, 5709.1.000055e5467eb000.000055e546919000.rw-.sdmp, arm.elf, 5713.1.000055e5467eb000.000055e546919000.rw-.sdmp, arm.elf, 5715.1.000055e5467eb000.000055e546919000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: arm.elf, 5709.1.00007ffd863bc000.00007ffd863dd000.rw-.sdmp, arm.elf, 5713.1.00007ffd863bc000.00007ffd863dd000.rw-.sdmp, arm.elf, 5715.1.00007ffd863bc000.00007ffd863dd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5709.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5709.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Obfuscated Files or Information
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Non-Standard Port
            Exfiltration Over Other Network Medium1
            Service Stop
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1612190 Sample: arm.elf Startdate: 11/02/2025 Architecture: LINUX Score: 72 25 thekittler.ru. [malformed] 2->25 27 qittler.ru. [malformed] 2->27 29 43 other IPs or domains 2->29 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Mirai 2->35 8 arm.elf 2->8         started        10 xfce4-session xfdesktop 2->10         started        12 xfce4-session xfce4-panel 2->12         started        14 13 other processes 2->14 signatures3 37 Sends malformed DNS queries 27->37 process4 process5 16 arm.elf 8->16         started        process6 18 arm.elf 16->18         started        21 arm.elf 16->21         started        23 arm.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31
            SourceDetectionScannerLabelLink
            arm.elf33%VirustotalBrowse
            arm.elf22%ReversingLabsLinux.Trojan.Svirtu
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            cat-are-here.ru
            185.93.89.106
            truefalse
              high
              cuttiecats.ru
              185.93.89.106
              truefalse
                high
                thekittler.ru
                185.93.89.106
                truefalse
                  high
                  newkittler.ru
                  185.93.89.106
                  truefalse
                    high
                    cats-master.ru
                    185.93.89.106
                    truefalse
                      high
                      kittlerer.ru
                      185.93.89.106
                      truefalse
                        high
                        gokittler.ru
                        185.93.89.106
                        truefalse
                          high
                          qittler.ru. [malformed]
                          unknown
                          unknownfalse
                            high
                            gokittler.ru. [malformed]
                            unknown
                            unknownfalse
                              high
                              kittler.ru. [malformed]
                              unknown
                              unknownfalse
                                high
                                thekittler.ru. [malformed]
                                unknown
                                unknownfalse
                                  high
                                  newkittler.ru. [malformed]
                                  unknown
                                  unknownfalse
                                    high
                                    cuttiecats.ru. [malformed]
                                    unknown
                                    unknownfalse
                                      high
                                      cat-are-here.ru. [malformed]
                                      unknown
                                      unknownfalse
                                        high
                                        mykittler.ru. [malformed]
                                        unknown
                                        unknownfalse
                                          high
                                          polizei.su. [malformed]
                                          unknown
                                          unknownfalse
                                            high
                                            kittlez.ru. [malformed]
                                            unknown
                                            unknownfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http:///wget.sharm.elf, 5709.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpfalse
                                                high
                                                http:///curl.sharm.elf, 5709.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5713.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmp, arm.elf, 5715.1.00007ff9d8017000.00007ff9d802f000.r-x.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  131.61.237.29
                                                  unknownUnited States
                                                  385AFCONC-BLOCK1-ASUSfalse
                                                  89.147.218.37
                                                  unknownAzerbaijan
                                                  39397AZ-STARNET-ASAZfalse
                                                  17.235.230.54
                                                  unknownUnited States
                                                  714APPLE-ENGINEERINGUSfalse
                                                  51.168.247.220
                                                  unknownUnited States
                                                  2686ATGS-MMD-ASUSfalse
                                                  164.23.51.133
                                                  unknownGermany
                                                  29355KCELL-ASKZfalse
                                                  196.186.19.74
                                                  unknownTunisia
                                                  5438ATI-TNfalse
                                                  166.242.235.68
                                                  unknownUnited States
                                                  6614USCC-ASNUSfalse
                                                  16.79.84.77
                                                  unknownUnited States
                                                  unknownunknownfalse
                                                  126.123.149.89
                                                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                  67.220.114.32
                                                  unknownUnited States
                                                  20141QTS-SUW1-ATL1USfalse
                                                  50.32.220.208
                                                  unknownUnited States
                                                  5650FRONTIER-FRTRUSfalse
                                                  94.44.131.22
                                                  unknownHungary
                                                  21334ASN-VODAFONE-HUfalse
                                                  195.199.4.200
                                                  unknownHungary
                                                  1955HBONE-ASHUNGARNETHUfalse
                                                  185.93.89.106
                                                  cat-are-here.ruUnited Kingdom
                                                  200861TS-EMEA-ASNGBfalse
                                                  23.129.156.39
                                                  unknownReserved
                                                  395777AUBFIBERUSfalse
                                                  68.175.143.91
                                                  unknownUnited States
                                                  11351TWC-11351-NORTHEASTUSfalse
                                                  15.170.107.51
                                                  unknownUnited States
                                                  71HP-INTERNET-ASUSfalse
                                                  129.35.125.68
                                                  unknownUnited States
                                                  14926IBMCCH-MILUSfalse
                                                  148.233.93.10
                                                  unknownMexico
                                                  8151UninetSAdeCVMXfalse
                                                  45.113.140.94
                                                  unknownHong Kong
                                                  133485GAMELOFTLIMITED-AS-APGameloftLimitedHKfalse
                                                  157.147.83.110
                                                  unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                                                  141.121.35.201
                                                  unknownUnited States
                                                  6BULL-HNUSfalse
                                                  197.173.23.152
                                                  unknownSouth Africa
                                                  37168CELL-CZAfalse
                                                  12.242.217.170
                                                  unknownUnited States
                                                  7018ATT-INTERNET4USfalse
                                                  201.241.232.73
                                                  unknownChile
                                                  22047VTRBANDAANCHASACLfalse
                                                  117.200.79.202
                                                  unknownIndia
                                                  9829BSNL-NIBNationalInternetBackboneINfalse
                                                  91.11.162.17
                                                  unknownGermany
                                                  3320DTAGInternetserviceprovideroperationsDEfalse
                                                  62.209.219.207
                                                  unknownCzech Republic
                                                  5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                                                  101.72.83.22
                                                  unknownChina
                                                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  185.93.89.106dlr.mips.elfGet hashmaliciousMiraiBrowse
                                                  • /mips
                                                  dlr.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • /arm6
                                                  dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • /arm7
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  cat-are-here.ruarm4.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  mips.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  thekittler.ruarm7.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  rep.spc.elfGet hashmaliciousUnknownBrowse
                                                  • 156.229.232.99
                                                  newkittler.rumpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  rep.m68k.elfGet hashmaliciousUnknownBrowse
                                                  • 156.229.232.99
                                                  cuttiecats.rumpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  rep.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  mips.elfGet hashmaliciousMiraiBrowse
                                                  • 185.93.89.106
                                                  rep.arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 156.229.232.99
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  ATGS-MMD-ASUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 32.166.81.167
                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 33.193.91.1
                                                  https://files.fm/f/wpd3hsuh55?share_email_id=15c922d&share_email_skip_notify=trueGet hashmaliciousUnknownBrowse
                                                  • 34.1.230.247
                                                  https://vc.ru/u/4322747-sasha-v-it/1715355-aktivaciya-windows-10-i-11-cherez-komandnuyu-strokuGet hashmaliciousUnknownBrowse
                                                  • 51.250.75.211
                                                  185.93.89.101-x86-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                  • 33.78.219.110
                                                  185.93.89.101-mips-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
                                                  • 56.72.87.202
                                                  FacturaVisorCGEelectricidad.msiGet hashmaliciousUnknownBrowse
                                                  • 34.54.45.198
                                                  px4Y74kUj2.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                  • 34.160.144.191
                                                  https://hopp.bio/universeglobalcentGet hashmaliciousUnknownBrowse
                                                  • 34.149.87.45
                                                  https://secure----sso---robinhod-com--authh.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                  • 34.128.128.0
                                                  KCELL-ASKZarm5.elfGet hashmaliciousUnknownBrowse
                                                  • 164.33.39.118
                                                  nklppc.elfGet hashmaliciousUnknownBrowse
                                                  • 164.28.62.70
                                                  botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 164.18.31.71
                                                  botx.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 2.76.32.129
                                                  nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 164.25.149.167
                                                  splmips.elfGet hashmaliciousUnknownBrowse
                                                  • 2.72.175.189
                                                  jklmpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 2.78.249.140
                                                  Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 2.76.79.132
                                                  Fantazy.mpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 164.0.118.84
                                                  sora.spc.elfGet hashmaliciousMiraiBrowse
                                                  • 164.16.91.65
                                                  AFCONC-BLOCK1-ASUSsplmpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 143.150.52.190
                                                  nabm68k.elfGet hashmaliciousUnknownBrowse
                                                  • 129.141.79.214
                                                  nabx86.elfGet hashmaliciousUnknownBrowse
                                                  • 132.50.152.165
                                                  splx86.elfGet hashmaliciousUnknownBrowse
                                                  • 143.144.125.93
                                                  splarm5.elfGet hashmaliciousUnknownBrowse
                                                  • 143.153.72.22
                                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                                  • 134.18.156.246
                                                  nklsh4.elfGet hashmaliciousUnknownBrowse
                                                  • 132.19.11.6
                                                  splmips.elfGet hashmaliciousUnknownBrowse
                                                  • 133.180.242.222
                                                  nabarm5.elfGet hashmaliciousUnknownBrowse
                                                  • 134.128.31.37
                                                  splarm.elfGet hashmaliciousUnknownBrowse
                                                  • 133.161.179.192
                                                  AZ-STARNET-ASAZnshppc.elfGet hashmaliciousMiraiBrowse
                                                  • 89.147.254.207
                                                  jade.ppc.elfGet hashmaliciousMiraiBrowse
                                                  • 85.132.15.216
                                                  DTqB84IHyf.elfGet hashmaliciousMiraiBrowse
                                                  • 85.132.15.216
                                                  7vbrDg2AF5.elfGet hashmaliciousMiraiBrowse
                                                  • 85.132.15.214
                                                  fdf2SzzeIg.elfGet hashmaliciousMiraiBrowse
                                                  • 85.132.15.203
                                                  NmgshxQv7g.elfGet hashmaliciousMiraiBrowse
                                                  • 89.147.254.209
                                                  yakov.arm-20220901-1344.elfGet hashmaliciousMiraiBrowse
                                                  • 89.147.254.219
                                                  lGXq9Y3KxSGet hashmaliciousMiraiBrowse
                                                  • 89.147.254.229
                                                  J4GJcoo8ohGet hashmaliciousMiraiBrowse
                                                  • 85.132.15.211
                                                  x86_64-20220428-1001Get hashmaliciousMiraiBrowse
                                                  • 85.132.15.206
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                  Entropy (8bit):7.9701123662963935
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:arm.elf
                                                  File size:40'976 bytes
                                                  MD5:d9bb22ab04a9f0b899bfc31666e5c708
                                                  SHA1:17f5bb279502b935ce6b6e33da5fd6a519a0501f
                                                  SHA256:b53bd7a2dbb92cbe3dd8d3ed17f530db13dcf7b2b5e1bff1c13f6c6570707d24
                                                  SHA512:273daad1bc001b626e8fa0d90e23638bc3253c18a554360482c57447b6a86942f1bab4930b19a13f6475502e926a616262b1bab51f5b67d5992a7017b8d56bf9
                                                  SSDEEP:768:A7wkhDz1oPTvHoumEp+W59zSrcDiO+NzeubPD3UGOi:2zOPTvIuzAWnzSrcb+YOPLV
                                                  TLSH:B203E1A30A8766F1C27C14F2C54B988BAAD919F470FE3531231440E7B3C56A1B0FEA4A
                                                  File Content Preview:.ELF...a..........(.....t...4...........4. ...(.........................`(..........................#...#...........Q.td............................\...sfga.........x...x......T..........?.E.h;.}...^...........u7/.H......3..`..c...._...T.t..E..J.4....|R3.

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:ARM - ABI
                                                  ABI Version:0
                                                  Entry Point Address:0x38d74
                                                  Flags:0x202
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:0
                                                  Section Header Size:40
                                                  Number of Section Headers:0
                                                  Header String Table Index:0
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80000x80000x10000x228607.88320x6RW 0x8000
                                                  LOAD0x00x300000x300000x9f230x9f237.97210x5R E0x8000
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                  Download Network PCAP: filteredfull

                                                  • Total Packets: 477
                                                  • 34411 undefined
                                                  • 53 (DNS)
                                                  • 23 (Telnet)
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Feb 11, 2025 16:11:47.899224043 CET4833423192.168.2.1551.168.247.220
                                                  Feb 11, 2025 16:11:47.903420925 CET4594423192.168.2.1562.209.219.207
                                                  Feb 11, 2025 16:11:47.904021978 CET234833451.168.247.220192.168.2.15
                                                  Feb 11, 2025 16:11:47.904077053 CET4833423192.168.2.1551.168.247.220
                                                  Feb 11, 2025 16:11:47.908274889 CET234594462.209.219.207192.168.2.15
                                                  Feb 11, 2025 16:11:47.908664942 CET4594423192.168.2.1562.209.219.207
                                                  Feb 11, 2025 16:11:47.909636974 CET5365823192.168.2.1517.235.230.54
                                                  Feb 11, 2025 16:11:47.914433002 CET235365817.235.230.54192.168.2.15
                                                  Feb 11, 2025 16:11:47.914597988 CET5320623192.168.2.1589.147.218.37
                                                  Feb 11, 2025 16:11:47.914623976 CET5365823192.168.2.1517.235.230.54
                                                  Feb 11, 2025 16:11:47.919028044 CET4928223192.168.2.1567.220.114.32
                                                  Feb 11, 2025 16:11:47.919405937 CET235320689.147.218.37192.168.2.15
                                                  Feb 11, 2025 16:11:47.919473886 CET5320623192.168.2.1589.147.218.37
                                                  Feb 11, 2025 16:11:47.923839092 CET234928267.220.114.32192.168.2.15
                                                  Feb 11, 2025 16:11:47.923908949 CET4928223192.168.2.1567.220.114.32
                                                  Feb 11, 2025 16:11:47.924289942 CET4498434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:47.924588919 CET5337423192.168.2.15166.242.235.68
                                                  Feb 11, 2025 16:11:47.929088116 CET3441144984185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:47.929311037 CET4498434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:47.929342031 CET2353374166.242.235.68192.168.2.15
                                                  Feb 11, 2025 16:11:47.929388046 CET5337423192.168.2.15166.242.235.68
                                                  Feb 11, 2025 16:11:47.931401014 CET4458623192.168.2.1568.175.143.91
                                                  Feb 11, 2025 16:11:47.932390928 CET4498434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:47.935972929 CET5176023192.168.2.1550.32.220.208
                                                  Feb 11, 2025 16:11:47.936233997 CET234458668.175.143.91192.168.2.15
                                                  Feb 11, 2025 16:11:47.936304092 CET4458623192.168.2.1568.175.143.91
                                                  Feb 11, 2025 16:11:47.937166929 CET3441144984185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:47.937227011 CET4498434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:47.940756083 CET235176050.32.220.208192.168.2.15
                                                  Feb 11, 2025 16:11:47.940946102 CET5176023192.168.2.1550.32.220.208
                                                  Feb 11, 2025 16:11:47.941999912 CET3441144984185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:47.956909895 CET5917423192.168.2.15196.186.19.74
                                                  Feb 11, 2025 16:11:47.961738110 CET2359174196.186.19.74192.168.2.15
                                                  Feb 11, 2025 16:11:47.964961052 CET5917423192.168.2.15196.186.19.74
                                                  Feb 11, 2025 16:11:47.993613958 CET3919423192.168.2.15141.121.35.201
                                                  Feb 11, 2025 16:11:47.998532057 CET2339194141.121.35.201192.168.2.15
                                                  Feb 11, 2025 16:11:47.998596907 CET3919423192.168.2.15141.121.35.201
                                                  Feb 11, 2025 16:11:47.998985052 CET5941223192.168.2.15164.23.51.133
                                                  Feb 11, 2025 16:11:48.003828049 CET2359412164.23.51.133192.168.2.15
                                                  Feb 11, 2025 16:11:48.003902912 CET5941223192.168.2.15164.23.51.133
                                                  Feb 11, 2025 16:11:48.004928112 CET4527423192.168.2.1545.113.140.94
                                                  Feb 11, 2025 16:11:48.009814024 CET234527445.113.140.94192.168.2.15
                                                  Feb 11, 2025 16:11:48.009912014 CET4527423192.168.2.1545.113.140.94
                                                  Feb 11, 2025 16:11:48.011290073 CET5423623192.168.2.1516.79.84.77
                                                  Feb 11, 2025 16:11:48.016705036 CET235423616.79.84.77192.168.2.15
                                                  Feb 11, 2025 16:11:48.016756058 CET5423623192.168.2.1516.79.84.77
                                                  Feb 11, 2025 16:11:48.020042896 CET4939623192.168.2.15197.173.23.152
                                                  Feb 11, 2025 16:11:48.024885893 CET2349396197.173.23.152192.168.2.15
                                                  Feb 11, 2025 16:11:48.024962902 CET4939623192.168.2.15197.173.23.152
                                                  Feb 11, 2025 16:11:48.130752087 CET4689423192.168.2.15148.233.93.10
                                                  Feb 11, 2025 16:11:48.135556936 CET2346894148.233.93.10192.168.2.15
                                                  Feb 11, 2025 16:11:48.136984110 CET4689423192.168.2.15148.233.93.10
                                                  Feb 11, 2025 16:11:48.179877996 CET5802223192.168.2.1512.242.217.170
                                                  Feb 11, 2025 16:11:48.184875965 CET235802212.242.217.170192.168.2.15
                                                  Feb 11, 2025 16:11:48.185025930 CET5802223192.168.2.1512.242.217.170
                                                  Feb 11, 2025 16:11:48.185787916 CET5570423192.168.2.15126.123.149.89
                                                  Feb 11, 2025 16:11:48.190645933 CET2355704126.123.149.89192.168.2.15
                                                  Feb 11, 2025 16:11:48.191024065 CET5570423192.168.2.15126.123.149.89
                                                  Feb 11, 2025 16:11:48.193689108 CET3587623192.168.2.1515.170.107.51
                                                  Feb 11, 2025 16:11:48.198508978 CET233587615.170.107.51192.168.2.15
                                                  Feb 11, 2025 16:11:48.199068069 CET3587623192.168.2.1515.170.107.51
                                                  Feb 11, 2025 16:11:48.199068069 CET4152223192.168.2.15131.61.237.29
                                                  Feb 11, 2025 16:11:48.203862906 CET2341522131.61.237.29192.168.2.15
                                                  Feb 11, 2025 16:11:48.205641031 CET4152223192.168.2.15131.61.237.29
                                                  Feb 11, 2025 16:11:48.242652893 CET3395023192.168.2.1523.129.156.39
                                                  Feb 11, 2025 16:11:48.247447968 CET233395023.129.156.39192.168.2.15
                                                  Feb 11, 2025 16:11:48.247517109 CET3395023192.168.2.1523.129.156.39
                                                  Feb 11, 2025 16:11:48.249562979 CET4592823192.168.2.15157.147.83.110
                                                  Feb 11, 2025 16:11:48.254342079 CET2345928157.147.83.110192.168.2.15
                                                  Feb 11, 2025 16:11:48.254410028 CET4592823192.168.2.15157.147.83.110
                                                  Feb 11, 2025 16:11:48.255417109 CET4670623192.168.2.15129.35.125.68
                                                  Feb 11, 2025 16:11:48.258132935 CET5411023192.168.2.15117.200.79.202
                                                  Feb 11, 2025 16:11:48.260154963 CET2346706129.35.125.68192.168.2.15
                                                  Feb 11, 2025 16:11:48.260211945 CET4670623192.168.2.15129.35.125.68
                                                  Feb 11, 2025 16:11:48.262990952 CET2354110117.200.79.202192.168.2.15
                                                  Feb 11, 2025 16:11:48.263055086 CET5411023192.168.2.15117.200.79.202
                                                  Feb 11, 2025 16:11:48.263258934 CET4387823192.168.2.15201.241.232.73
                                                  Feb 11, 2025 16:11:48.266535044 CET4259223192.168.2.1594.44.131.22
                                                  Feb 11, 2025 16:11:48.268033981 CET2343878201.241.232.73192.168.2.15
                                                  Feb 11, 2025 16:11:48.268083096 CET4387823192.168.2.15201.241.232.73
                                                  Feb 11, 2025 16:11:48.271351099 CET234259294.44.131.22192.168.2.15
                                                  Feb 11, 2025 16:11:48.271420002 CET4259223192.168.2.1594.44.131.22
                                                  Feb 11, 2025 16:11:48.271768093 CET3772623192.168.2.15195.199.4.200
                                                  Feb 11, 2025 16:11:48.275301933 CET4487823192.168.2.1591.11.162.17
                                                  Feb 11, 2025 16:11:48.276534081 CET2337726195.199.4.200192.168.2.15
                                                  Feb 11, 2025 16:11:48.276619911 CET3772623192.168.2.15195.199.4.200
                                                  Feb 11, 2025 16:11:48.277451992 CET4320223192.168.2.15101.72.83.22
                                                  Feb 11, 2025 16:11:48.280133963 CET234487891.11.162.17192.168.2.15
                                                  Feb 11, 2025 16:11:48.280177116 CET4487823192.168.2.1591.11.162.17
                                                  Feb 11, 2025 16:11:48.282246113 CET2343202101.72.83.22192.168.2.15
                                                  Feb 11, 2025 16:11:48.282397032 CET4320223192.168.2.15101.72.83.22
                                                  Feb 11, 2025 16:11:48.559573889 CET3441144984185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:48.559638023 CET4498434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:48.559866905 CET4498434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:48.584945917 CET4320223192.168.2.15101.72.83.22
                                                  Feb 11, 2025 16:11:48.584961891 CET4487823192.168.2.1591.11.162.17
                                                  Feb 11, 2025 16:11:48.584964037 CET3772623192.168.2.15195.199.4.200
                                                  Feb 11, 2025 16:11:48.584966898 CET5411023192.168.2.15117.200.79.202
                                                  Feb 11, 2025 16:11:48.584966898 CET4387823192.168.2.15201.241.232.73
                                                  Feb 11, 2025 16:11:48.584979057 CET4259223192.168.2.1594.44.131.22
                                                  Feb 11, 2025 16:11:48.584979057 CET4670623192.168.2.15129.35.125.68
                                                  Feb 11, 2025 16:11:48.584980011 CET4592823192.168.2.15157.147.83.110
                                                  Feb 11, 2025 16:11:48.584980011 CET3395023192.168.2.1523.129.156.39
                                                  Feb 11, 2025 16:11:48.584985018 CET4152223192.168.2.15131.61.237.29
                                                  Feb 11, 2025 16:11:48.584997892 CET5570423192.168.2.15126.123.149.89
                                                  Feb 11, 2025 16:11:48.584997892 CET4689423192.168.2.15148.233.93.10
                                                  Feb 11, 2025 16:11:48.584997892 CET4939623192.168.2.15197.173.23.152
                                                  Feb 11, 2025 16:11:48.585007906 CET5802223192.168.2.1512.242.217.170
                                                  Feb 11, 2025 16:11:48.585009098 CET3587623192.168.2.1515.170.107.51
                                                  Feb 11, 2025 16:11:48.585012913 CET5423623192.168.2.1516.79.84.77
                                                  Feb 11, 2025 16:11:48.585016966 CET3919423192.168.2.15141.121.35.201
                                                  Feb 11, 2025 16:11:48.585012913 CET4527423192.168.2.1545.113.140.94
                                                  Feb 11, 2025 16:11:48.585026979 CET5176023192.168.2.1550.32.220.208
                                                  Feb 11, 2025 16:11:48.585026979 CET5941223192.168.2.15164.23.51.133
                                                  Feb 11, 2025 16:11:48.585036993 CET5917423192.168.2.15196.186.19.74
                                                  Feb 11, 2025 16:11:48.585036993 CET4458623192.168.2.1568.175.143.91
                                                  Feb 11, 2025 16:11:48.585047960 CET4928223192.168.2.1567.220.114.32
                                                  Feb 11, 2025 16:11:48.585050106 CET5337423192.168.2.15166.242.235.68
                                                  Feb 11, 2025 16:11:48.585050106 CET5320623192.168.2.1589.147.218.37
                                                  Feb 11, 2025 16:11:48.585053921 CET5365823192.168.2.1517.235.230.54
                                                  Feb 11, 2025 16:11:48.585053921 CET4594423192.168.2.1562.209.219.207
                                                  Feb 11, 2025 16:11:48.585073948 CET4833423192.168.2.1551.168.247.220
                                                  Feb 11, 2025 16:11:48.589869976 CET2343202101.72.83.22192.168.2.15
                                                  Feb 11, 2025 16:11:48.589919090 CET4320223192.168.2.15101.72.83.22
                                                  Feb 11, 2025 16:11:48.590399981 CET2354110117.200.79.202192.168.2.15
                                                  Feb 11, 2025 16:11:48.590413094 CET2343878201.241.232.73192.168.2.15
                                                  Feb 11, 2025 16:11:48.590423107 CET2337726195.199.4.200192.168.2.15
                                                  Feb 11, 2025 16:11:48.590434074 CET234487891.11.162.17192.168.2.15
                                                  Feb 11, 2025 16:11:48.590447903 CET4387823192.168.2.15201.241.232.73
                                                  Feb 11, 2025 16:11:48.590447903 CET5411023192.168.2.15117.200.79.202
                                                  Feb 11, 2025 16:11:48.590456009 CET2341522131.61.237.29192.168.2.15
                                                  Feb 11, 2025 16:11:48.590465069 CET3772623192.168.2.15195.199.4.200
                                                  Feb 11, 2025 16:11:48.590471983 CET234259294.44.131.22192.168.2.15
                                                  Feb 11, 2025 16:11:48.590472937 CET4487823192.168.2.1591.11.162.17
                                                  Feb 11, 2025 16:11:48.590495110 CET4152223192.168.2.15131.61.237.29
                                                  Feb 11, 2025 16:11:48.590495110 CET2346706129.35.125.68192.168.2.15
                                                  Feb 11, 2025 16:11:48.590508938 CET2345928157.147.83.110192.168.2.15
                                                  Feb 11, 2025 16:11:48.590516090 CET4259223192.168.2.1594.44.131.22
                                                  Feb 11, 2025 16:11:48.590526104 CET233395023.129.156.39192.168.2.15
                                                  Feb 11, 2025 16:11:48.590539932 CET2355704126.123.149.89192.168.2.15
                                                  Feb 11, 2025 16:11:48.590540886 CET4592823192.168.2.15157.147.83.110
                                                  Feb 11, 2025 16:11:48.590552092 CET2346894148.233.93.10192.168.2.15
                                                  Feb 11, 2025 16:11:48.590557098 CET4670623192.168.2.15129.35.125.68
                                                  Feb 11, 2025 16:11:48.590569019 CET3395023192.168.2.1523.129.156.39
                                                  Feb 11, 2025 16:11:48.590585947 CET5570423192.168.2.15126.123.149.89
                                                  Feb 11, 2025 16:11:48.590585947 CET4689423192.168.2.15148.233.93.10
                                                  Feb 11, 2025 16:11:48.590603113 CET2349396197.173.23.152192.168.2.15
                                                  Feb 11, 2025 16:11:48.590615034 CET233587615.170.107.51192.168.2.15
                                                  Feb 11, 2025 16:11:48.590636969 CET235802212.242.217.170192.168.2.15
                                                  Feb 11, 2025 16:11:48.590640068 CET4939623192.168.2.15197.173.23.152
                                                  Feb 11, 2025 16:11:48.590648890 CET2339194141.121.35.201192.168.2.15
                                                  Feb 11, 2025 16:11:48.590660095 CET235176050.32.220.208192.168.2.15
                                                  Feb 11, 2025 16:11:48.590672970 CET3587623192.168.2.1515.170.107.51
                                                  Feb 11, 2025 16:11:48.590675116 CET2359412164.23.51.133192.168.2.15
                                                  Feb 11, 2025 16:11:48.590683937 CET5802223192.168.2.1512.242.217.170
                                                  Feb 11, 2025 16:11:48.590684891 CET3919423192.168.2.15141.121.35.201
                                                  Feb 11, 2025 16:11:48.590688944 CET235423616.79.84.77192.168.2.15
                                                  Feb 11, 2025 16:11:48.590701103 CET234527445.113.140.94192.168.2.15
                                                  Feb 11, 2025 16:11:48.590722084 CET5176023192.168.2.1550.32.220.208
                                                  Feb 11, 2025 16:11:48.590734005 CET5423623192.168.2.1516.79.84.77
                                                  Feb 11, 2025 16:11:48.590734005 CET4527423192.168.2.1545.113.140.94
                                                  Feb 11, 2025 16:11:48.590742111 CET5941223192.168.2.15164.23.51.133
                                                  Feb 11, 2025 16:11:48.590765953 CET2359174196.186.19.74192.168.2.15
                                                  Feb 11, 2025 16:11:48.590775013 CET234458668.175.143.91192.168.2.15
                                                  Feb 11, 2025 16:11:48.590785027 CET234928267.220.114.32192.168.2.15
                                                  Feb 11, 2025 16:11:48.590797901 CET2353374166.242.235.68192.168.2.15
                                                  Feb 11, 2025 16:11:48.590811014 CET235320689.147.218.37192.168.2.15
                                                  Feb 11, 2025 16:11:48.590815067 CET5917423192.168.2.15196.186.19.74
                                                  Feb 11, 2025 16:11:48.590815067 CET4928223192.168.2.1567.220.114.32
                                                  Feb 11, 2025 16:11:48.590823889 CET235365817.235.230.54192.168.2.15
                                                  Feb 11, 2025 16:11:48.590828896 CET4458623192.168.2.1568.175.143.91
                                                  Feb 11, 2025 16:11:48.590850115 CET5337423192.168.2.15166.242.235.68
                                                  Feb 11, 2025 16:11:48.590850115 CET5320623192.168.2.1589.147.218.37
                                                  Feb 11, 2025 16:11:48.590872049 CET5365823192.168.2.1517.235.230.54
                                                  Feb 11, 2025 16:11:48.592793941 CET234594462.209.219.207192.168.2.15
                                                  Feb 11, 2025 16:11:48.592832088 CET4594423192.168.2.1562.209.219.207
                                                  Feb 11, 2025 16:11:48.592833996 CET234833451.168.247.220192.168.2.15
                                                  Feb 11, 2025 16:11:48.592873096 CET4833423192.168.2.1551.168.247.220
                                                  Feb 11, 2025 16:11:49.583741903 CET4503234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:49.588542938 CET3441145032185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:49.588635921 CET4503234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:49.589621067 CET4503234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:49.594445944 CET3441145032185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:49.594505072 CET4503234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:49.599344015 CET3441145032185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:50.194308996 CET3441145032185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:50.194372892 CET4503234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:50.194406986 CET4503234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:51.209160089 CET4503434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:51.217206955 CET3441145034185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:51.217319012 CET4503434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:51.219302893 CET4503434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:51.227303028 CET3441145034185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:51.227370024 CET4503434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:51.233771086 CET3441145034185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:51.840557098 CET3441145034185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:51.840670109 CET4503434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:51.840717077 CET4503434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:52.856848001 CET4503634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:52.862530947 CET3441145036185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:52.862587929 CET4503634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:52.864504099 CET4503634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:52.871124029 CET3441145036185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:52.871191978 CET4503634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:52.878562927 CET3441145036185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:53.485332966 CET3441145036185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:53.485549927 CET4503634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:53.485549927 CET4503634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:54.494890928 CET4503834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:54.499747992 CET3441145038185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:54.499821901 CET4503834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:54.501703024 CET4503834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:54.506500006 CET3441145038185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:54.506582022 CET4503834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:54.511370897 CET3441145038185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:55.112567902 CET3441145038185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:55.112668991 CET4503834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:55.112668991 CET4503834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:56.125809908 CET4504034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:56.135940075 CET3441145040185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:56.136054039 CET4504034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:56.136933088 CET4504034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:56.145152092 CET3441145040185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:56.145212889 CET4504034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:56.150192022 CET3441145040185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:56.759480000 CET3441145040185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:56.759556055 CET4504034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:56.759593964 CET4504034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:57.769993067 CET4504234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:57.774801016 CET3441145042185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:57.774862051 CET4504234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:57.775656939 CET4504234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:57.781609058 CET3441145042185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:57.781744957 CET4504234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:57.786477089 CET3441145042185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:58.378612995 CET3441145042185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:58.378674984 CET4504234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:58.378714085 CET4504234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:59.387464046 CET4504434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:59.392251015 CET3441145044185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:59.392335892 CET4504434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:59.393045902 CET4504434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:59.397800922 CET3441145044185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:11:59.398171902 CET4504434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:11:59.402980089 CET3441145044185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:00.022327900 CET3441145044185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:00.022428036 CET4504434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:00.022428036 CET4504434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:01.035120010 CET4504634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:01.039946079 CET3441145046185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:01.040003061 CET4504634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:01.040683985 CET4504634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:01.045605898 CET3441145046185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:01.045665026 CET4504634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:01.050435066 CET3441145046185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:01.654867887 CET3441145046185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:01.654958963 CET4504634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:01.654958963 CET4504634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:02.663182020 CET4504834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:02.667993069 CET3441145048185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:02.668052912 CET4504834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:02.668736935 CET4504834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:02.673535109 CET3441145048185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:02.673585892 CET4504834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:02.678339005 CET3441145048185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:03.273180008 CET3441145048185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:03.273276091 CET4504834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:03.273324966 CET4504834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:04.281955957 CET4505034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:04.286812067 CET3441145050185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:04.286865950 CET4505034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:04.287543058 CET4505034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:04.292282104 CET3441145050185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:04.292342901 CET4505034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:04.297097921 CET3441145050185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:04.889162064 CET3441145050185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:04.889221907 CET4505034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:04.889260054 CET4505034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:05.900783062 CET4505234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:05.906541109 CET3441145052185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:05.906601906 CET4505234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:05.907942057 CET4505234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:05.913424015 CET3441145052185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:05.913476944 CET4505234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:05.919723034 CET3441145052185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:06.529819012 CET3441145052185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:06.529895067 CET4505234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:06.529933929 CET4505234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:07.542263985 CET4505434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:07.547071934 CET3441145054185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:07.547127008 CET4505434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:07.547853947 CET4505434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:07.552658081 CET3441145054185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:07.552702904 CET4505434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:07.557498932 CET3441145054185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:08.168776035 CET3441145054185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:08.168854952 CET4505434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:08.168910980 CET4505434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:09.177618980 CET4505634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:09.182461023 CET3441145056185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:09.182528973 CET4505634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:09.183126926 CET4505634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:09.187907934 CET3441145056185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:09.187984943 CET4505634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:09.192827940 CET3441145056185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:09.823103905 CET3441145056185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:09.823236942 CET4505634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:09.823236942 CET4505634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:10.832751989 CET4505834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:10.840286016 CET3441145058185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:10.840343952 CET4505834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:10.841845036 CET4505834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:10.849391937 CET3441145058185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:10.849484921 CET4505834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:10.857367039 CET3441145058185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:11.446552038 CET3441145058185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:11.446619034 CET4505834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:11.446651936 CET4505834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:12.454788923 CET4506034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:12.459626913 CET3441145060185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:12.459677935 CET4506034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:12.460346937 CET4506034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:12.465159893 CET3441145060185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:12.465219021 CET4506034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:12.470094919 CET3441145060185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:13.073970079 CET3441145060185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:13.074067116 CET4506034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:13.074120045 CET4506034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:14.083003044 CET4506234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:14.087884903 CET3441145062185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:14.087963104 CET4506234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:14.088762045 CET4506234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:14.093576908 CET3441145062185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:14.093617916 CET4506234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:14.098372936 CET3441145062185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:14.710997105 CET3441145062185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:14.711064100 CET4506234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:14.711126089 CET4506234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:15.719759941 CET4506434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:15.724580050 CET3441145064185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:15.724666119 CET4506434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:15.725560904 CET4506434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:15.730331898 CET3441145064185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:15.730391979 CET4506434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:15.735138893 CET3441145064185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:16.335364103 CET3441145064185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:16.335449934 CET4506434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:16.335503101 CET4506434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:17.343991041 CET4506634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:17.348778963 CET3441145066185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:17.348859072 CET4506634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:17.349723101 CET4506634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:17.354482889 CET3441145066185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:17.354531050 CET4506634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:17.359297991 CET3441145066185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:17.997534990 CET3441145066185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:17.997612953 CET4506634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:17.997661114 CET4506634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:19.006221056 CET4506834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:19.011149883 CET3441145068185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:19.011205912 CET4506834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:19.011954069 CET4506834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:19.016763926 CET3441145068185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:19.016823053 CET4506834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:19.021614075 CET3441145068185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:19.617548943 CET3441145068185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:19.617702961 CET4506834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:19.617747068 CET4506834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:20.627011061 CET4507034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:20.631856918 CET3441145070185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:20.631922007 CET4507034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:20.632767916 CET4507034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:20.637561083 CET3441145070185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:20.637605906 CET4507034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:20.642410994 CET3441145070185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:21.252214909 CET3441145070185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:21.252338886 CET4507034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:21.252377033 CET4507034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:22.261674881 CET4507234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:22.266520023 CET3441145072185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:22.266609907 CET4507234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:22.267514944 CET4507234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:22.272319078 CET3441145072185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:22.272372961 CET4507234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:22.277283907 CET3441145072185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:22.868412971 CET3441145072185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:22.868566036 CET4507234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:22.868566036 CET4507234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:23.882003069 CET4507434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:23.886794090 CET3441145074185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:23.886858940 CET4507434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:23.887516975 CET4507434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:23.892309904 CET3441145074185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:23.892375946 CET4507434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:23.897160053 CET3441145074185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:24.489401102 CET3441145074185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:24.489552021 CET4507434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:24.489761114 CET4507434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:25.498387098 CET4507634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:25.503258944 CET3441145076185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:25.503339052 CET4507634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:25.504036903 CET4507634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:25.508795023 CET3441145076185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:25.508852959 CET4507634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:25.513588905 CET3441145076185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:26.114358902 CET3441145076185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:26.114522934 CET4507634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:26.114553928 CET4507634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:27.123250961 CET4507834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:27.128072977 CET3441145078185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:27.128155947 CET4507834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:27.128882885 CET4507834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:27.133748055 CET3441145078185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:27.133807898 CET4507834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:27.138619900 CET3441145078185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:27.731676102 CET3441145078185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:27.731825113 CET4507834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:27.731825113 CET4507834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:28.740998030 CET4508034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:28.745829105 CET3441145080185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:28.745937109 CET4508034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:28.746808052 CET4508034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:28.751586914 CET3441145080185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:28.751652956 CET4508034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:28.756377935 CET3441145080185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:29.389058113 CET3441145080185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:29.389195919 CET4508034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:29.389240980 CET4508034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:30.408093929 CET4508234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:30.413254976 CET3441145082185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:30.413392067 CET4508234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:30.414284945 CET4508234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:30.419286013 CET3441145082185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:30.419364929 CET4508234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:30.424249887 CET3441145082185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:31.015002966 CET3441145082185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:31.015139103 CET4508234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:31.015199900 CET4508234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:32.023991108 CET4508434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:32.028878927 CET3441145084185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:32.028975010 CET4508434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:32.029952049 CET4508434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:32.034770966 CET3441145084185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:32.034851074 CET4508434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:32.039625883 CET3441145084185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:32.641263008 CET3441145084185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:32.641493082 CET4508434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:32.641546011 CET4508434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:33.650907040 CET4508634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:33.655827999 CET3441145086185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:33.655911922 CET4508634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:33.656960011 CET4508634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:33.661755085 CET3441145086185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:33.661834955 CET4508634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:33.666655064 CET3441145086185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:34.396187067 CET3441145086185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:34.396325111 CET4508634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:34.396384954 CET4508634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:34.396461010 CET3441145086185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:34.396573067 CET4508634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:35.405926943 CET4508834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:35.411118984 CET3441145088185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:35.411223888 CET4508834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:35.412045956 CET4508834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:35.416810036 CET3441145088185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:35.416868925 CET4508834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:35.421698093 CET3441145088185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:36.036777020 CET3441145088185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:36.036935091 CET4508834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:36.036935091 CET4508834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:37.046881914 CET4509034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:37.051677942 CET3441145090185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:37.051759005 CET4509034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:37.052881956 CET4509034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:37.057626963 CET3441145090185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:37.057703972 CET4509034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:37.062489033 CET3441145090185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:37.676557064 CET3441145090185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:37.676712036 CET4509034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:37.676754951 CET4509034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:38.686367035 CET4509234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:38.691181898 CET3441145092185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:38.691282988 CET4509234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:38.692428112 CET4509234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:38.697164059 CET3441145092185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:38.697223902 CET4509234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:38.702050924 CET3441145092185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:39.296994925 CET3441145092185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:39.297189951 CET4509234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:39.297189951 CET4509234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:40.306663990 CET4509434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:40.311481953 CET3441145094185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:40.311554909 CET4509434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:40.312338114 CET4509434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:40.317143917 CET3441145094185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:40.317213058 CET4509434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:40.322088957 CET3441145094185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:40.929054022 CET3441145094185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:40.929168940 CET4509434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:40.929229975 CET4509434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:41.938549995 CET4509634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:41.943447113 CET3441145096185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:41.943583965 CET4509634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:41.944681883 CET4509634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:41.949479103 CET3441145096185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:41.949587107 CET4509634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:41.954387903 CET3441145096185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:42.567760944 CET3441145096185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:42.567898035 CET4509634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:42.567950010 CET4509634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:43.577960968 CET4509834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:43.582871914 CET3441145098185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:43.582971096 CET4509834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:43.584140062 CET4509834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:43.588943005 CET3441145098185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:43.589021921 CET4509834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:43.593826056 CET3441145098185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:44.191485882 CET3441145098185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:44.191788912 CET4509834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:44.191788912 CET4509834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:45.201292038 CET4510034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:45.206197977 CET3441145100185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:45.206305027 CET4510034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:45.207498074 CET4510034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:45.212301970 CET3441145100185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:45.212382078 CET4510034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:45.217180967 CET3441145100185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:45.842492104 CET3441145100185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:45.842653990 CET4510034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:45.842708111 CET4510034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:46.852782965 CET4510234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:46.858829021 CET3441145102185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:46.858903885 CET4510234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:46.859888077 CET4510234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:46.865868092 CET3441145102185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:46.865950108 CET4510234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:46.871905088 CET3441145102185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:47.492950916 CET3441145102185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:47.493118048 CET4510234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:47.493170977 CET4510234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:48.503242970 CET4510434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:48.508168936 CET3441145104185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:48.508239985 CET4510434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:48.509294987 CET4510434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:48.514028072 CET3441145104185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:48.514085054 CET4510434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:48.518871069 CET3441145104185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:49.118846893 CET3441145104185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:49.118968964 CET4510434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:49.118968964 CET4510434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:50.131788969 CET4510634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:50.136641026 CET3441145106185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:50.136688948 CET4510634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:50.137339115 CET4510634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:50.142163992 CET3441145106185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:50.142220974 CET4510634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:50.147115946 CET3441145106185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:50.750858068 CET3441145106185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:50.750984907 CET4510634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:50.751019955 CET4510634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:51.760534048 CET4510834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:51.765762091 CET3441145108185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:51.765847921 CET4510834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:51.766771078 CET4510834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:51.771969080 CET3441145108185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:51.772044897 CET4510834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:51.777331114 CET3441145108185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:52.368581057 CET3441145108185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:52.368849039 CET4510834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:52.368849039 CET4510834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:53.386219025 CET4511034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:53.393184900 CET3441145110185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:53.393253088 CET4511034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:53.394141912 CET4511034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:53.401173115 CET3441145110185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:53.401238918 CET4511034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:53.408235073 CET3441145110185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:54.035329103 CET3441145110185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:54.035530090 CET4511034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:54.035593987 CET4511034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:55.046407938 CET4511234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:55.051208973 CET3441145112185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:55.051286936 CET4511234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:55.052464008 CET4511234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:55.057221889 CET3441145112185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:55.057293892 CET4511234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:55.062153101 CET3441145112185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:55.668332100 CET3441145112185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:55.668492079 CET4511234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:55.668560982 CET4511234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:56.725615978 CET4511434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:56.730474949 CET3441145114185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:56.730551958 CET4511434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:56.731494904 CET4511434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:56.736294985 CET3441145114185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:56.736530066 CET4511434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:56.741261959 CET3441145114185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:57.341944933 CET3441145114185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:57.342072010 CET4511434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:57.342127085 CET4511434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:58.355665922 CET4511634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:58.360477924 CET3441145116185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:58.360578060 CET4511634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:58.361586094 CET4511634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:58.366317987 CET3441145116185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:58.366385937 CET4511634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:58.371181965 CET3441145116185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:59.008745909 CET3441145116185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:12:59.008872032 CET4511634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:12:59.008913994 CET4511634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:00.018475056 CET4511834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:00.023307085 CET3441145118185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:00.023353100 CET4511834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:00.024148941 CET4511834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:00.028933048 CET3441145118185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:00.028973103 CET4511834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:00.033816099 CET3441145118185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:00.654469013 CET3441145118185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:00.654679060 CET4511834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:00.654679060 CET4511834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:01.664819956 CET4512034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:01.669670105 CET3441145120185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:01.669749022 CET4512034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:01.670670033 CET4512034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:01.675386906 CET3441145120185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:01.675457001 CET4512034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:01.680207014 CET3441145120185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:02.276679993 CET3441145120185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:02.276846886 CET4512034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:02.276885986 CET4512034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:03.287731886 CET4512234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:03.294028044 CET3441145122185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:03.294135094 CET4512234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:03.295082092 CET4512234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:03.301642895 CET3441145122185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:03.301717997 CET4512234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:03.307836056 CET3441145122185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:03.910481930 CET3441145122185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:03.910670042 CET4512234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:03.910718918 CET4512234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:04.919991016 CET4512434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:04.924877882 CET3441145124185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:04.924947977 CET4512434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:04.925709963 CET4512434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:04.930500031 CET3441145124185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:04.930566072 CET4512434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:04.935399055 CET3441145124185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:05.530273914 CET3441145124185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:05.530446053 CET4512434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:05.530498981 CET4512434411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:06.587552071 CET4512634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:06.592456102 CET3441145126185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:06.592519999 CET4512634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:06.593194008 CET4512634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:06.597946882 CET3441145126185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:06.598004103 CET4512634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:06.602852106 CET3441145126185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:07.222960949 CET3441145126185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:07.223146915 CET4512634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:07.223190069 CET4512634411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:08.232121944 CET4512834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:08.236989021 CET3441145128185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:08.237061977 CET4512834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:08.237967014 CET4512834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:08.242753983 CET3441145128185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:08.242820024 CET4512834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:08.247641087 CET3441145128185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:08.851510048 CET3441145128185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:08.851604939 CET4512834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:08.851650953 CET4512834411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:09.872021914 CET4513034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:09.876900911 CET3441145130185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:09.876960039 CET4513034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:09.877938032 CET4513034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:09.882687092 CET3441145130185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:09.882735968 CET4513034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:09.887561083 CET3441145130185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:10.487982035 CET3441145130185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:10.488179922 CET4513034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:10.488256931 CET4513034411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:11.498089075 CET4513234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:11.502918005 CET3441145132185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:11.503005028 CET4513234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:11.504189014 CET4513234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:11.508965969 CET3441145132185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:11.509038925 CET4513234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:11.513848066 CET3441145132185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:21.512368917 CET4513234411192.168.2.15185.93.89.106
                                                  Feb 11, 2025 16:13:21.517215967 CET3441145132185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:21.685024023 CET3441145132185.93.89.106192.168.2.15
                                                  Feb 11, 2025 16:13:21.685220003 CET4513234411192.168.2.15185.93.89.106
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Feb 11, 2025 16:11:47.898241043 CET4563053192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:47.921910048 CET53456308.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:11:49.565985918 CET4873753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:49.582978010 CET53487378.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:11:51.198579073 CET5799753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:51.208467007 CET53579978.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:11:52.843223095 CET5928253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:52.855808973 CET53592828.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:11:54.487682104 CET4097453192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:54.493848085 CET53409748.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:11:56.115652084 CET4388953192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:56.125158072 CET53438898.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:11:57.761948109 CET3520253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:57.769457102 CET53352028.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:11:59.380789042 CET5865553192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:11:59.387048960 CET53586558.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:01.023823023 CET5697253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:01.034629107 CET53569728.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:02.656434059 CET4584853192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:02.662739038 CET53458488.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:04.274957895 CET5824853192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:04.281572104 CET53582488.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:05.890929937 CET3417353192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:05.900285959 CET53341738.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:07.531478882 CET4173953192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:07.541709900 CET53417398.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:09.170445919 CET4624953192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:09.177134991 CET53462498.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:10.825180054 CET4521353192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:10.832355976 CET53452138.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:12.447964907 CET3672453192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:12.454418898 CET53367248.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:14.076049089 CET3458453192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:14.082487106 CET53345848.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:15.712847948 CET4635653192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:15.719302893 CET53463568.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:17.337238073 CET4948753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:17.343542099 CET53494878.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:18.999217033 CET4250153192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:19.005759001 CET53425018.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:20.619915962 CET5950053192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:20.626560926 CET53595008.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:22.254370928 CET4937653192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:22.261104107 CET53493768.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:23.870529890 CET6002253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:23.881412029 CET53600228.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:25.491545916 CET5366753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:25.497920990 CET53536678.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:27.116265059 CET4197253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:27.122694969 CET53419728.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:28.734201908 CET5118253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:28.740490913 CET53511828.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:30.401041031 CET4973753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:30.407407045 CET53497378.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:32.016913891 CET4838253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:32.023366928 CET53483828.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:33.643923044 CET3900653192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:33.650176048 CET53390068.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:35.398770094 CET6046753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:35.405323029 CET53604678.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:37.039876938 CET6027653192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:37.046228886 CET53602768.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:38.679390907 CET3975053192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:38.685691118 CET53397508.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:40.299751043 CET5817753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:40.306159973 CET53581778.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:41.931458950 CET5815653192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:41.937824011 CET53581568.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:43.570569038 CET4856753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:43.577055931 CET53485678.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:45.194226027 CET4611053192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:45.200424910 CET53461108.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:46.844865084 CET3769953192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:46.852247953 CET53376998.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:48.495739937 CET4390453192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:48.502688885 CET53439048.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:50.120734930 CET4008553192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:50.131385088 CET53400858.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:51.753489017 CET4678653192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:51.759901047 CET53467868.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:53.370815039 CET5141353192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:53.385679960 CET53514138.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:55.038650036 CET4089753192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:55.045886993 CET53408978.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:56.671061993 CET5858953192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:56.724983931 CET53585898.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:12:58.344611883 CET5904353192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:12:58.355031013 CET53590438.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:00.011724949 CET5136353192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:00.017916918 CET53513638.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:01.657794952 CET3345053192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:01.664206028 CET53334508.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:03.279330969 CET4311553192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:03.287300110 CET53431158.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:04.913033009 CET6031353192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:04.919557095 CET53603138.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:06.532593012 CET5998253192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:06.586854935 CET53599828.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:08.225224972 CET5798453192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:08.231565952 CET53579848.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:09.854046106 CET3985153192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:09.871417046 CET53398518.8.8.8192.168.2.15
                                                  Feb 11, 2025 16:13:11.491152048 CET4083653192.168.2.158.8.8.8
                                                  Feb 11, 2025 16:13:11.497422934 CET53408368.8.8.8192.168.2.15
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Feb 11, 2025 16:11:47.898241043 CET192.168.2.158.8.8.80x786bStandard query (0)gokittler.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:11:49.565985918 CET192.168.2.158.8.8.80xecb8Standard query (0)cuttiecats.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:11:51.198579073 CET192.168.2.158.8.8.80x758dStandard query (0)mykittler.ru. [malformed]256439false
                                                  Feb 11, 2025 16:11:52.843223095 CET192.168.2.158.8.8.80x4ddfStandard query (0)thekittler.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:11:54.487682104 CET192.168.2.158.8.8.80x3e2dStandard query (0)kittler.ru. [malformed]256442false
                                                  Feb 11, 2025 16:11:56.115652084 CET192.168.2.158.8.8.80x4850Standard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:11:57.761948109 CET192.168.2.158.8.8.80x40aaStandard query (0)kittlez.ru. [malformed]256445false
                                                  Feb 11, 2025 16:11:59.380789042 CET192.168.2.158.8.8.80x476dStandard query (0)cuttiecats.ru. [malformed]256447false
                                                  Feb 11, 2025 16:12:01.023823023 CET192.168.2.158.8.8.80xdb8Standard query (0)cat-are-here.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:02.656434059 CET192.168.2.158.8.8.80x1353Standard query (0)thekittler.ru. [malformed]256450false
                                                  Feb 11, 2025 16:12:04.274957895 CET192.168.2.158.8.8.80x831dStandard query (0)qittler.ru. [malformed]256452false
                                                  Feb 11, 2025 16:12:05.890929937 CET192.168.2.158.8.8.80xbce3Standard query (0)kittlerer.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:07.531478882 CET192.168.2.158.8.8.80xf6a1Standard query (0)thekittler.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:09.170445919 CET192.168.2.158.8.8.80xc565Standard query (0)polizei.su. [malformed]256457false
                                                  Feb 11, 2025 16:12:10.825180054 CET192.168.2.158.8.8.80xb62cStandard query (0)polizei.su. [malformed]256458false
                                                  Feb 11, 2025 16:12:12.447964907 CET192.168.2.158.8.8.80xca80Standard query (0)thekittler.ru. [malformed]256460false
                                                  Feb 11, 2025 16:12:14.076049089 CET192.168.2.158.8.8.80x5ccdStandard query (0)kittler.ru. [malformed]256462false
                                                  Feb 11, 2025 16:12:15.712847948 CET192.168.2.158.8.8.80xa3ccStandard query (0)cat-are-here.ru. [malformed]256463false
                                                  Feb 11, 2025 16:12:17.337238073 CET192.168.2.158.8.8.80x1a64Standard query (0)cat-are-here.ru. [malformed]256465false
                                                  Feb 11, 2025 16:12:18.999217033 CET192.168.2.158.8.8.80x763Standard query (0)kittler.ru. [malformed]256467false
                                                  Feb 11, 2025 16:12:20.619915962 CET192.168.2.158.8.8.80xd109Standard query (0)polizei.su. [malformed]256468false
                                                  Feb 11, 2025 16:12:22.254370928 CET192.168.2.158.8.8.80xc747Standard query (0)thekittler.ru. [malformed]256470false
                                                  Feb 11, 2025 16:12:23.870529890 CET192.168.2.158.8.8.80x970eStandard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:25.491545916 CET192.168.2.158.8.8.80x2c3fStandard query (0)qittler.ru. [malformed]256473false
                                                  Feb 11, 2025 16:12:27.116265059 CET192.168.2.158.8.8.80xb7fcStandard query (0)cuttiecats.ru. [malformed]256475false
                                                  Feb 11, 2025 16:12:28.734201908 CET192.168.2.158.8.8.80x7993Standard query (0)kittler.ru. [malformed]256476false
                                                  Feb 11, 2025 16:12:30.401041031 CET192.168.2.158.8.8.80x7e9cStandard query (0)thekittler.ru. [malformed]256478false
                                                  Feb 11, 2025 16:12:32.016913891 CET192.168.2.158.8.8.80x31d0Standard query (0)gokittler.ru. [malformed]256480false
                                                  Feb 11, 2025 16:12:33.643923044 CET192.168.2.158.8.8.80xb332Standard query (0)mykittler.ru. [malformed]256481false
                                                  Feb 11, 2025 16:12:35.398770094 CET192.168.2.158.8.8.80xf9e8Standard query (0)kittler.ru. [malformed]256483false
                                                  Feb 11, 2025 16:12:37.039876938 CET192.168.2.158.8.8.80x220fStandard query (0)kittler.ru. [malformed]256485false
                                                  Feb 11, 2025 16:12:38.679390907 CET192.168.2.158.8.8.80xb60aStandard query (0)newkittler.ru. [malformed]256486false
                                                  Feb 11, 2025 16:12:40.299751043 CET192.168.2.158.8.8.80x7762Standard query (0)mykittler.ru. [malformed]256488false
                                                  Feb 11, 2025 16:12:41.931458950 CET192.168.2.158.8.8.80x9f5cStandard query (0)kittler.ru. [malformed]256489false
                                                  Feb 11, 2025 16:12:43.570569038 CET192.168.2.158.8.8.80x1825Standard query (0)newkittler.ru. [malformed]256491false
                                                  Feb 11, 2025 16:12:45.194226027 CET192.168.2.158.8.8.80xccbaStandard query (0)newkittler.ru. [malformed]256493false
                                                  Feb 11, 2025 16:12:46.844865084 CET192.168.2.158.8.8.80x57c7Standard query (0)thekittler.ru. [malformed]256494false
                                                  Feb 11, 2025 16:12:48.495739937 CET192.168.2.158.8.8.80xfa02Standard query (0)cat-are-here.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:50.120734930 CET192.168.2.158.8.8.80xec69Standard query (0)cat-are-here.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:51.753489017 CET192.168.2.158.8.8.80x4f66Standard query (0)gokittler.ru. [malformed]256499false
                                                  Feb 11, 2025 16:12:53.370815039 CET192.168.2.158.8.8.80xebfdStandard query (0)newkittler.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:55.038650036 CET192.168.2.158.8.8.80x4e25Standard query (0)cuttiecats.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:56.671061993 CET192.168.2.158.8.8.80xa56Standard query (0)newkittler.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:58.344611883 CET192.168.2.158.8.8.80xe694Standard query (0)qittler.ru. [malformed]256506false
                                                  Feb 11, 2025 16:13:00.011724949 CET192.168.2.158.8.8.80x5de2Standard query (0)kittlez.ru. [malformed]256508false
                                                  Feb 11, 2025 16:13:01.657794952 CET192.168.2.158.8.8.80x57a0Standard query (0)kittler.ru. [malformed]256509false
                                                  Feb 11, 2025 16:13:03.279330969 CET192.168.2.158.8.8.80x6bdcStandard query (0)thekittler.ru. [malformed]256511false
                                                  Feb 11, 2025 16:13:04.913033009 CET192.168.2.158.8.8.80x3262Standard query (0)mykittler.ru. [malformed]256256false
                                                  Feb 11, 2025 16:13:06.532593012 CET192.168.2.158.8.8.80x5a37Standard query (0)cuttiecats.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:13:08.225224972 CET192.168.2.158.8.8.80xf8f2Standard query (0)polizei.su. [malformed]256260false
                                                  Feb 11, 2025 16:13:09.854046106 CET192.168.2.158.8.8.80xff92Standard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:13:11.491152048 CET192.168.2.158.8.8.80xfb99Standard query (0)polizei.su. [malformed]256263false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Feb 11, 2025 16:11:47.921910048 CET8.8.8.8192.168.2.150x786bNo error (0)gokittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:11:49.582978010 CET8.8.8.8192.168.2.150xecb8No error (0)cuttiecats.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:11:52.855808973 CET8.8.8.8192.168.2.150x4ddfNo error (0)thekittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:11:56.125158072 CET8.8.8.8192.168.2.150x4850No error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:01.034629107 CET8.8.8.8192.168.2.150xdb8No error (0)cat-are-here.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:05.900285959 CET8.8.8.8192.168.2.150xbce3No error (0)kittlerer.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:07.541709900 CET8.8.8.8192.168.2.150xf6a1No error (0)thekittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:23.881412029 CET8.8.8.8192.168.2.150x970eNo error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:48.502688885 CET8.8.8.8192.168.2.150xfa02No error (0)cat-are-here.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:50.131385088 CET8.8.8.8192.168.2.150xec69No error (0)cat-are-here.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:53.385679960 CET8.8.8.8192.168.2.150xebfdNo error (0)newkittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:55.045886993 CET8.8.8.8192.168.2.150x4e25No error (0)cuttiecats.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:12:56.724983931 CET8.8.8.8192.168.2.150xa56No error (0)newkittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:13:06.586854935 CET8.8.8.8192.168.2.150x5a37No error (0)cuttiecats.ru185.93.89.106A (IP address)IN (0x0001)false
                                                  Feb 11, 2025 16:13:09.871417046 CET8.8.8.8192.168.2.150xff92No error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):15:11:46
                                                  Start date (UTC):11/02/2025
                                                  Path:/tmp/arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:11:46
                                                  Start date (UTC):11/02/2025
                                                  Path:/tmp/arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/tmp/arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/tmp/arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:47
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfdesktop
                                                  Arguments:xfdesktop --display :1.0 --sm-client-id 2975cc77d-4424-4c3b-abac-4708c6227ebe
                                                  File size:473520 bytes
                                                  MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:xfce4-panel --display :1.0 --sm-client-id 2231df6a5-9489-4681-813c-95be59ba41ad
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfwm4
                                                  Arguments:xfwm4 --display :1.0 --sm-client-id 25b39293a-fee6-4e14-94fe-6ac0d9644afd
                                                  File size:420424 bytes
                                                  MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfdesktop
                                                  Arguments:xfdesktop --display :1.0 --sm-client-id 2975cc77d-4424-4c3b-abac-4708c6227ebe
                                                  File size:473520 bytes
                                                  MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-panel
                                                  Arguments:xfce4-panel --display :1.0 --sm-client-id 2231df6a5-9489-4681-813c-95be59ba41ad
                                                  File size:375768 bytes
                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfwm4
                                                  Arguments:xfwm4 --display :1.0 --sm-client-id 25b39293a-fee6-4e14-94fe-6ac0d9644afd
                                                  File size:420424 bytes
                                                  MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfce4-session
                                                  Arguments:-
                                                  File size:264752 bytes
                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                  Start time (UTC):15:11:48
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/bin/xfdesktop
                                                  Arguments:xfdesktop --display :1.0 --sm-client-id 2975cc77d-4424-4c3b-abac-4708c6227ebe
                                                  File size:473520 bytes
                                                  MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                  Start time (UTC):15:11:57
                                                  Start date (UTC):11/02/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):15:11:57
                                                  Start date (UTC):11/02/2025
                                                  Path:/lib/systemd/systemd-user-runtime-dir
                                                  Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                                  File size:22672 bytes
                                                  MD5 hash:d55f4b0847f88131dbcfb07435178e54