Edit tour

Linux Analysis Report
rrrdsl.elf

Overview

General Information

Sample name:rrrdsl.elf
Analysis ID:1646111
MD5:ce3f8985258e149cc22289c50faac938
SHA1:8fb739e6b9268a3391819bb213e47c88f60378cd
SHA256:81e8a6a027ef122e596d7711970ce01f2b74b53be750a13050cc749da6a80b68
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646111
Start date and time:2025-03-23 10:43:59 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:rrrdsl.elf
Detection:MAL
Classification:mal64.spre.evad.linELF@0/5@4/0
Command:/tmp/rrrdsl.elf
PID:6271
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
kovey/cursinq was here, go away!
Standard Error:
  • system is lnxubuntu20
  • rrrdsl.elf (PID: 6271, Parent: 6195, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/rrrdsl.elf
  • wrapper-2.0 (PID: 6281, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6284, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • xfconfd (PID: 6286, Parent: 6285, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • wrapper-2.0 (PID: 6290, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6293, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6310, Parent: 6293, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6299, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6303, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 6317, Parent: 1860)
  • xfce4-notifyd (PID: 6317, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • sh (PID: 6378, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
  • gsd-wacom (PID: 6378, Parent: 1477, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
  • sh (PID: 6380, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
  • sh (PID: 6382, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
  • sh (PID: 6383, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
  • xfconfd (PID: 6386, Parent: 6385, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • gdm3 New Fork (PID: 6387, Parent: 1320)
  • Default (PID: 6387, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6388, Parent: 1320)
  • Default (PID: 6388, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • dash New Fork (PID: 6412, Parent: 4332)
  • rm (PID: 6412, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.up366WRCei /tmp/tmp.Vn5eq1nHfO /tmp/tmp.Lq9fDSsJtb
  • dash New Fork (PID: 6413, Parent: 4332)
  • rm (PID: 6413, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.up366WRCei /tmp/tmp.Vn5eq1nHfO /tmp/tmp.Lq9fDSsJtb
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: rrrdsl.elfVirustotal: Detection: 37%Perma Link
Source: rrrdsl.elfReversingLabs: Detection: 50%
Source: global trafficTCP traffic: 192.168.2.23:41918 -> 141.98.10.142:2211
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:39258 -> 34.249.145.219:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39258 -> 443

System Summary

barindex
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2114, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6276, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6281, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6284, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6286, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6290, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6293, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6303, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6317, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 774, result: no such processJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1475, result: no such processJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: xfce4-panel.xml.new.21.drOLE indicator, VBA macros: true
Source: xfce4-panel.xml.new.21.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2114, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6276, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6281, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6284, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6286, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6290, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6293, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6303, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 6317, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 774, result: no such processJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1475, result: successfulJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1475, result: no such processJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.evad.linELF@0/5@4/0

Data Obfuscation

barindex
Source: /tmp/rrrdsl.elf (PID: 6276)Deleted: /dev/kmsgJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6281)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6286)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6286)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6286)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6286)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6290)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6293)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6317)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6317)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6317)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6317)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6386)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6386)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6386)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6386)Directory: /home/saturnino/.configJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1582/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/3088/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/230/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/110/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/231/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/111/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/232/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1579/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/112/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/233/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1699/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/113/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/234/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1335/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1698/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/114/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/235/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1334/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1576/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/2302/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/115/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/236/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/116/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/237/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/117/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/118/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/910/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/119/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/6105/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/912/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/10/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/2307/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/11/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/918/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/12/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/13/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/14/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/15/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/16/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/17/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/18/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1594/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/120/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/121/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1349/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/122/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/243/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/123/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/2/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/124/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/3/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/4/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/125/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/126/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1344/statJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6275)File opened: /proc/1344/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6412)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.up366WRCei /tmp/tmp.Vn5eq1nHfO /tmp/tmp.Lq9fDSsJtbJump to behavior
Source: /usr/bin/dash (PID: 6413)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.up366WRCei /tmp/tmp.Vn5eq1nHfO /tmp/tmp.Lq9fDSsJtbJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/rrrdsl.elf (PID: 6276)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6273)File: /tmp/rrrdsl.elfJump to behavior
Source: /tmp/rrrdsl.elf (PID: 6271)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6281)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6290)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6293)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6299)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6303)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6317)Queries kernel information via 'uname': Jump to behavior
Source: rrrdsl.elf, 6276.1.00007f955c473000.00007f955c481000.rw-.sdmpBinary or memory string: H$/tmp/vmware-root_721-4290559889(
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: /var/lib/vmware4/var/lib/PackageKit
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: (/var/lib/vmware/VGAuth/aliasStoreH
Source: rrrdsl.elf, 6271.1.000055ea7b9f3000.000055ea7ba7a000.rw-.sdmp, rrrdsl.elf, 6276.1.000055ea7b9f3000.000055ea7ba7a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: dH(/var/lib/vmware/VGAuth/aliasStoreH
Source: rrrdsl.elf, 6276.1.000055ea7b9f3000.000055ea7ba7a000.rw-.sdmpBinary or memory string: U!/var/lib/vmware
Source: rrrdsl.elf, 6276.1.000055ea7ba7a000.000055ea7ba9d000.rw-.sdmpBinary or memory string: vmware/V!
Source: rrrdsl.elf, 6271.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmp, rrrdsl.elf, 6276.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
Source: rrrdsl.elf, 6276.1.000055ea7b9f3000.000055ea7ba7a000.rw-.sdmpBinary or memory string: U1/tmp/vmware-root_721-4290559889P
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: /tmp/vmware-root_721-4290559889
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: /var/lib/vmware
Source: rrrdsl.elf, 6276.1.000055ea7b9f3000.000055ea7ba7a000.rw-.sdmpBinary or memory string: U!/var/lib/vmware/VGAuth
Source: rrrdsl.elf, 6276.1.000055ea7ba7a000.000055ea7ba9d000.rw-.sdmpBinary or memory string: ar/lib/vmware/V!
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: 3HT/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f/tmpX/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj\/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj/tmp$/tmp/vmware-root_721-4290559889P/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i4/tmp/snap.lxdH
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth4/var/lib/NetworkManager`!H4
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
Source: rrrdsl.elf, 6271.1.000055ea7b9f3000.000055ea7ba7a000.rw-.sdmp, rrrdsl.elf, 6276.1.000055ea7b9f3000.000055ea7ba7a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: rrrdsl.elf, 6271.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.4a7g5o\
Source: rrrdsl.elf, 6276.1.000055ea7ba7a000.000055ea7ba9d000.rw-.sdmpBinary or memory string: 1/var/lib/command-not-found1/var/lib/update-notifier/user.dvmware/V!/dev/vfio 1/var/lib/vmware/VGAuth/aliasStoreupd1/var/lib/cloud/instancesar/lib/vmware/V!/dev/net !/var/lib/grub/esp1/var/lib/fwupd/gnupg/private-keys-v1.dQ/var/lib/systemd/deb-systemd-helper-enabled/cloud-init.target.wantsluetQ/var/lib/systemd/deb-systemd-helper-enabled/rescue.target.wantsed/cloud1/var/lib/systemd/timesyncr/lib/fwupd/pk!
Source: rrrdsl.elf, 6271.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmp, rrrdsl.elf, 6276.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/rrrdsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/rrrdsl.elf
Source: rrrdsl.elf, 6276.1.00007f955c481000.00007f955c68e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
Source: rrrdsl.elf, 6271.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmp, rrrdsl.elf, 6276.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
Source: rrrdsl.elf, 6271.1.00007ffd8b78e000.00007ffd8b7af000.rw-.sdmpBinary or memory string: /tmp/qemu-open.4a7g5o
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646111 Sample: rrrdsl.elf Startdate: 23/03/2025 Architecture: LINUX Score: 64 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 raw.awaken-network.net 141.98.10.142, 2211, 41918, 42020 HOSTBALTICLT Lithuania 2->28 30 2 other IPs or domains 2->30 34 Multi AV Scanner detection for submitted file 2->34 8 rrrdsl.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 gnome-session-binary sh gsd-wacom 2->12         started        14 15 other processes 2->14 signatures3 process4 process5 16 rrrdsl.elf 8->16         started        19 wrapper-2.0 xfpm-power-backlight-helper 10->19         started        signatures6 32 Sample deletes itself 16->32 21 rrrdsl.elf 16->21         started        24 rrrdsl.elf 16->24         started        process7 signatures8 36 Manipulation of devices in /dev 21->36 38 Deletes system log files 21->38 40 Sample tries to kill multiple processes (SIGKILL) 24->40

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
rrrdsl.elf38%VirustotalBrowse
rrrdsl.elf50%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
raw.awaken-network.net
141.98.10.142
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    141.98.10.142
    raw.awaken-network.netLithuania
    209605HOSTBALTICLTfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    34.249.145.219drea4.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              arm7.elfGet hashmaliciousMiraiBrowse
                morte.ppc.elfGet hashmaliciousUnknownBrowse
                  morte.mpsl.elfGet hashmaliciousUnknownBrowse
                    sync.powerpc.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        141.98.10.142eehah4.elfGet hashmaliciousUnknownBrowse
                          weje64.elfGet hashmaliciousUnknownBrowse
                            efjepc.elfGet hashmaliciousUnknownBrowse
                              drea4.elfGet hashmaliciousUnknownBrowse
                                vjwe68k.elfGet hashmaliciousUnknownBrowse
                                  rjfe686.elfGet hashmaliciousUnknownBrowse
                                    eehah4.elfGet hashmaliciousUnknownBrowse
                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                        rrrdsl.elfGet hashmaliciousUnknownBrowse
                                          jfeeps.elfGet hashmaliciousUnknownBrowse
                                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                            91.189.91.42drea4.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                  boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                    boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                raw.awaken-network.netweje64.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                efjepc.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                efjepc.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBdrea4.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                pdVpRWPKwS.ps1Get hashmaliciousContiBrowse
                                                                • 185.125.189.229
                                                                4JeAr66776.ps1Get hashmaliciousContiBrowse
                                                                • 185.125.189.228
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                HOSTBALTICLTeehah4.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                weje64.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                efjepc.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                drea4.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                eehah4.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                efjepc.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                INIT7CHdrea4.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                AMAZON-02USdrea4.elfGet hashmaliciousUnknownBrowse
                                                                • 34.249.145.219
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 34.249.145.219
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 54.171.230.55
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 34.249.145.219
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.212.150.54
                                                                No context
                                                                No context
                                                                Process:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                File Type:XML 1.0 document, ASCII text
                                                                Category:dropped
                                                                Size (bytes):5128
                                                                Entropy (8bit):4.457618060812407
                                                                Encrypted:false
                                                                SSDEEP:96:R14GBdYLSNUH+ZAFQrSRR6dn0tWlTDFwIfM/vfzPpjT9I3jZ/qeH2Wg:74GnYLSNUH+ZAyrSRRYn0taTDKIfMPzv
                                                                MD5:2A2A7C34B585CDAE5E123F3C5100C253
                                                                SHA1:E814B1B1531B25581DB76CB813C85E53E1390BA4
                                                                SHA-256:BCA18B654D038B69B25ACDF84CFF99BF521A1B54F482F1DE2B54CE13AC219A04
                                                                SHA-512:CEC7A3A7A6AD6C2A6D101A3BF6D89A01EBDCEB0121AA3DE1CEA024268410B39E4E9188382439C7C3FD734C66764B66B13F1D277700B00A2FCB35CB67E31996DD
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<channel name="xfce4-panel" version="1.0">. <property name="configver" type="int" value="2"/>. <property name="panels" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <property name="panel-1" type="empty">. <property name="position" type="string" value="p=6;x=0;y=0"/>. <property name="length" type="uint" value="100"/>. <property name="position-locked" type="bool" value="true"/>. <property name="icon-size" type="uint" value="16"/>. <property name="size" type="uint" value="26"/>. <property name="plugin-ids" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <value type="int" value="3"/>. <value type="int" value="4"/>. <value type="int" value="5"/>. <value type="int" value="6"/>. <value type="int" value="7"/>. <value type="int" value="8"/>. <value type="int" value="9"/>. <value type="in
                                                                Process:/tmp/rrrdsl.elf
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:I:I
                                                                MD5:336D5EBC5436534E61D16E63DDFCA327
                                                                SHA1:3BC15C8AAE3E4124DD409035F32EA2FD6835EFC9
                                                                SHA-256:3973E022E93220F9212C18D0D0C543AE7C309E46640DA93A4A0314DE999F5112
                                                                SHA-512:7C0B0D99A6E4C33CDA0F6F63547F878F4DD9F486DFE5D0446CE004B1C0FF28F191FF86F5D5933D3614CCEEE6FBBDC17E658881D3A164DFA5D6F4C699B2126E3D
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:-
                                                                Process:/tmp/rrrdsl.elf
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.8731406795131327
                                                                Encrypted:false
                                                                SSDEEP:3:TgxWO8HJN:Tg2JN
                                                                MD5:94BB3F3C4E316B1BFDA0789F3F4CCF1C
                                                                SHA1:D30AE36DEDF23C1003471DDF03ABD529AFD78DC7
                                                                SHA-256:A6E654A189D43F2ECD936B290B0E3816BA80B39599736442E886809BA05E966E
                                                                SHA-512:3C3B3C7F3B4BEF3B52972823D6BDD1EF1E4E29A8A88851A681ECFCF5D26E3056ACFD1332D91E44F2E2ADFA4A9D4E863A1AB64E0087D50F646C813BE04D9FD294
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/tmp/rrrdsl.elf.nwlrbbmqbh
                                                                Process:/tmp/rrrdsl.elf
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):152
                                                                Entropy (8bit):2.5792232105089465
                                                                Encrypted:false
                                                                SSDEEP:3:2ugXhW7BdSQhVvo/FNvN:YX+WGA/1
                                                                MD5:6014D875995D1AC466704A4C1DC39EBE
                                                                SHA1:788D78BE11878A58750D68D68BF364F6F085A279
                                                                SHA-256:00AC1DCAD7CE0483676534674F902EC2625E8697DAFBFAA2A05AE7E7CA1546A9
                                                                SHA-512:F4366B3FD23BCEC688A753B29A684E21CA6A721C8D83A8084345F9C2B35E8E0E838BC85BA697207D91174636113C41D6C9BBF6829FBB24FB7D684F677A88AB0A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:6271 (/tmp/rrrdsl.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483056 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.- (0) S 0 0 0 0 0 0 0 0 0 0 0 0 0 0
                                                                Process:/tmp/rrrdsl.elf
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):17
                                                                Entropy (8bit):3.4548223999466066
                                                                Encrypted:false
                                                                SSDEEP:3:TgxWgn:Tgp
                                                                MD5:F45CC7E78FB5617F878C634E2885244A
                                                                SHA1:7F497D824D12411C2F761F4C0373E2B0219A04F2
                                                                SHA-256:D1ABE99F1E1720A73437D51722ECFB9E22ABDA8565F245FD6E1811BEE4AB2A42
                                                                SHA-512:0D76AFC2AFE7FA666C4DF98903E70DFC935E7B9F55CE0657FE182324320E1AAA18E7746BAEE33D1166519EAB66F050964CF84F29E758A4B192A5FADB7A43F1FC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/tmp/rrrdsl.elf..
                                                                File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):5.043318945837652
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:rrrdsl.elf
                                                                File size:208'448 bytes
                                                                MD5:ce3f8985258e149cc22289c50faac938
                                                                SHA1:8fb739e6b9268a3391819bb213e47c88f60378cd
                                                                SHA256:81e8a6a027ef122e596d7711970ce01f2b74b53be750a13050cc749da6a80b68
                                                                SHA512:16cd4fcfdd85f5986b54bc20ceb5dd5c1b78886520a2012b43835c004a71990e82b3fb255ba78bb359632244b9b3697811beaf6705c66f50ac7548ce632413f9
                                                                SSDEEP:6144:J4Tc0VDsMHq+16O308PrZsHxRms8iC9hYwvDlM:eTcuDsMHq+sSbPryRRNJC/vDS
                                                                TLSH:E214D819AB520EFBDCAFCE3706E9070629CC641722A43B3A3674D918F54B54B59E3C78
                                                                File Content Preview:.ELF....................`.@.4....,......4. ...(...............@...@...........................F...F..X.., ..........Q.td...............................<...'!......'.......................<h..'!... .........9'.. ........................<8..'!.............9

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, little endian
                                                                Version:1 (current)
                                                                Machine:MIPS R3000
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x400260
                                                                Flags:0x1007
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:207888
                                                                Section Header Size:40
                                                                Number of Section Headers:14
                                                                Header String Table Index:13
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                .textPROGBITS0x4001200x1200x295000x00x6AX0016
                                                                .finiPROGBITS0x4296200x296200x5c0x00x6AX004
                                                                .rodataPROGBITS0x4296800x296800x3c400x00x2A0016
                                                                .ctorsPROGBITS0x46d2c40x2d2c40xc0x00x3WA004
                                                                .dtorsPROGBITS0x46d2d00x2d2d00x80x00x3WA004
                                                                .data.rel.roPROGBITS0x46d2dc0x2d2dc0x4a40x00x3WA004
                                                                .dataPROGBITS0x46d7800x2d7800x49b00x00x3WA0032
                                                                .gotPROGBITS0x4721300x321300xa7c0x40x10000003WAp0016
                                                                .sbssNOBITS0x472bac0x32bac0x500x00x10000003WAp004
                                                                .bssNOBITS0x472c000x32bac0xc6f00x00x3WA0016
                                                                .mdebug.abi32PROGBITS0x139e0x32bac0x00x00x0001
                                                                .shstrtabSTRTAB0x00x32bac0x640x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x4000000x4000000x2d2c00x2d2c05.34690x5R E0x10000.init .text .fini .rodata
                                                                LOAD0x2d2c40x46d2c40x46d2c40x58e80x1202c1.46620x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                Download Network PCAP: filteredfull

                                                                • Total Packets: 549
                                                                • 7733 undefined
                                                                • 2211 undefined
                                                                • 443 (HTTPS)
                                                                • 80 (HTTP)
                                                                • 53 (DNS)
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 23, 2025 10:45:16.808562994 CET43928443192.168.2.2391.189.91.42
                                                                Mar 23, 2025 10:45:17.366919994 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:17.602174044 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:17.602260113 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:17.604842901 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:17.795634985 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:17.795732021 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:17.976490021 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:18.007003069 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:18.163470030 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:18.163942099 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:18.984231949 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:19.171152115 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:19.171329021 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:19.174650908 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:19.186597109 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:19.363195896 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:19.375119925 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:19.375189066 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:20.200083971 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:20.387227058 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:20.387306929 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:20.390008926 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:20.403604031 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:20.577070951 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:20.594295025 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:20.594350100 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:21.415908098 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:21.415920973 CET39258443192.168.2.2334.249.145.219
                                                                Mar 23, 2025 10:45:21.607201099 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:21.607289076 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:21.619951963 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:21.640369892 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:21.655217886 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:21.655301094 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:21.807729006 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:21.827507019 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:21.827661037 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:22.663788080 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:22.876657963 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:22.876740932 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:22.881933928 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:22.901597977 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:23.106167078 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:23.132885933 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:23.132952929 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:23.911554098 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:24.108234882 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:24.108330011 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:24.112786055 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:24.130002022 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:24.300815105 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:24.316785097 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:24.316853046 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:25.159379005 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:25.346296072 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:25.346513033 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:25.359469891 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:25.382633924 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:25.546545982 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:25.590562105 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:25.590645075 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:26.407191038 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:26.617566109 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:26.617643118 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:26.632164001 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:26.657774925 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:26.856456041 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:26.882806063 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:26.882992983 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:27.687589884 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:27.877835989 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:27.877924919 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:27.894354105 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:27.937463045 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:28.098556995 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:28.166837931 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:28.166912079 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:28.966849089 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:29.198853016 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:29.198931932 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:29.207757950 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:29.299619913 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:29.432132959 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:29.486115932 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:29.486473083 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:30.310659885 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:30.497370958 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:30.497473001 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:30.509037971 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:30.570022106 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:30.695590019 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:30.779774904 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:30.779866934 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:31.398540974 CET4251680192.168.2.23109.202.202.202
                                                                Mar 23, 2025 10:45:31.590488911 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:31.800472021 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:31.800595045 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:31.810700893 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:31.847656012 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:32.021641016 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:32.055887938 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:32.056057930 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:32.870302916 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:32.991157055 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:32.991247892 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:33.059340000 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:33.059406042 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:33.064327955 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:33.079344034 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:33.266743898 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:33.266798973 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:33.270390034 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:34.086189032 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:34.273077965 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:34.273138046 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:34.279520988 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:34.319000959 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:34.454166889 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:34.454210043 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:34.468777895 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:34.509083986 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:34.509439945 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:35.334057093 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:35.522154093 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:35.522248030 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:35.530307055 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:35.565821886 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:35.717341900 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:35.734127998 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:35.734215021 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:35.787646055 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:35.787714005 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:36.581799984 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:36.789355040 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:36.789418936 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:36.793467999 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:36.822354078 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:37.010754108 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:37.010896921 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:37.014782906 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:37.051563025 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:37.051650047 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:37.541676998 CET39258443192.168.2.2334.249.145.219
                                                                Mar 23, 2025 10:45:37.541732073 CET43928443192.168.2.2391.189.91.42
                                                                Mar 23, 2025 10:45:37.829677105 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:38.028696060 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:38.028990984 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:38.030489922 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:38.032583952 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:38.220083952 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:38.220477104 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:38.220570087 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:38.301569939 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:38.301843882 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:39.045517921 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:39.244626045 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:39.244820118 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:39.246570110 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:39.251087904 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:39.341342926 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:39.341433048 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:39.450376034 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:39.450510979 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:39.458004951 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:40.261303902 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:40.449084044 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:40.449248075 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:40.450742006 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:40.598102093 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:40.598171949 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:40.637590885 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:41.382286072 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:41.585675001 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:41.585783958 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:41.587713003 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:41.706387997 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:41.790873051 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:41.878312111 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:41.878454924 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:41.896678925 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:41.896787882 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:42.725192070 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:42.911798000 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:42.911941051 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:42.913399935 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:42.915143013 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:43.099757910 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:43.104443073 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:43.104592085 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:43.180345058 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:43.180444002 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:43.940835953 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:44.132443905 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:44.132647991 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:44.133985996 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:44.135564089 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:44.321193933 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:44.356787920 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:44.356935978 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:44.444629908 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:44.444804907 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:45.156701088 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:45.354021072 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:45.354151964 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:45.355436087 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:45.357119083 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:45.544090986 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:45.544219971 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:45.583694935 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:45.718170881 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:45.718462944 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:46.372484922 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:46.559482098 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:46.559631109 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:46.562108040 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:46.566020966 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:46.749032021 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:46.787955046 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:46.788045883 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:47.022730112 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:47.022994041 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:47.588336945 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:47.778265953 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:47.778482914 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:47.779808044 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:47.781900883 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:47.967158079 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:47.969419956 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:47.969635010 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:48.186688900 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:48.186901093 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:48.278302908 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:48.278403997 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:48.804270029 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:49.011154890 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:49.011342049 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:49.012882948 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:49.014842033 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:49.203608990 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:49.203723907 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:49.226347923 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:49.557843924 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:49.558079004 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:49.643220901 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:49.643407106 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:50.020196915 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:50.208044052 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:50.208286047 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:50.209425926 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:50.211059093 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:50.397576094 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:50.398422003 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:50.398547888 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:50.839200020 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:50.839598894 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:50.923966885 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:50.924082994 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:51.235867023 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:51.422575951 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:51.422724962 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:51.424748898 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:51.427191019 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:51.612874031 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:51.658170938 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:51.658328056 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:52.158068895 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:52.158396959 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:52.271608114 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:52.271883965 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:52.451771975 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:53.397742033 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:53.397962093 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:53.515414953 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:53.515630007 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:53.680838108 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:53.681170940 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:53.682805061 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:53.685153008 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:53.872934103 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:53.873099089 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:53.910686016 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:54.558499098 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:54.558707952 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:54.677887917 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:54.677988052 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:54.691323996 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:54.880516052 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:54.880698919 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:54.882483959 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:54.884757042 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:55.069699049 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:55.071777105 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:55.071903944 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:55.702063084 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:55.702290058 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:55.786021948 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:55.786279917 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:55.907207966 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:56.093779087 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:56.093900919 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:56.095818996 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:56.098121881 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:56.282407999 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:56.284908056 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:56.285171986 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:57.011293888 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:57.011562109 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:57.108632088 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:57.108995914 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:57.122972012 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:57.309542894 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:57.309736013 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:57.311424971 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:57.313561916 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:57.498207092 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:57.535425901 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:57.535564899 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.263768911 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:58.263917923 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.338814020 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.394522905 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:58.394650936 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.556179047 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:58.556405067 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.558165073 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.560772896 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.748836040 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:58.748915911 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:58.771311998 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:59.542589903 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:59.542901039 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:59.586771965 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:59.634792089 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:59.635077953 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:59.773560047 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:59.773791075 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:59.776354074 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:59.779320955 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:59.799356937 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:45:59.799422026 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:45:59.963745117 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:00.567513943 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:00.567742109 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:00.802555084 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:00.907037020 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:00.907176971 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:00.991379023 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:00.991462946 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:00.994040012 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:00.997306108 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:01.180510998 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:01.184303045 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:01.184495926 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:01.845866919 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:01.846184015 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:02.018419027 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:02.205375910 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:02.205756903 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:02.207648993 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:02.210297108 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:02.211803913 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:02.211987019 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:02.396245956 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:02.399000883 CET773350710141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:02.399183989 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.133274078 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:03.133553028 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.234219074 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.383028030 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:03.383363008 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.422565937 CET773350710141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:03.422837019 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.425290108 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.458121061 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.468204021 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:03.468324900 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:03.612905025 CET773350710141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:03.644809961 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:03.644876003 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.406795979 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:04.406941891 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.481955051 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.669670105 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:04.669913054 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.671462059 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.709542036 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.749649048 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:04.749886036 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.834495068 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:04.834630966 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:04.858566999 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:04.897181034 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:04.897345066 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:05.429800987 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:05.429994106 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:05.729882002 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:05.918894053 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:05.919187069 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:05.920526981 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:05.922384024 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:06.030973911 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:06.031141996 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:06.108968973 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:06.109874964 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:06.109968901 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:06.113975048 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:06.114037991 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:06.710176945 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:06.710369110 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:06.945667982 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:07.132419109 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:07.132534981 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:07.134042978 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:07.135577917 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:07.328053951 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:07.357476950 CET773350718141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:07.357582092 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:07.367547035 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:07.367651939 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:07.495810032 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:07.496270895 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:08.161639929 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:08.369019032 CET773350718141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:08.369196892 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:08.370498896 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:08.372231960 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:08.559549093 CET773350720141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:08.559716940 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:08.584867954 CET773350718141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:08.585860014 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:08.585982084 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:08.706461906 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:08.706598043 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.015958071 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:09.016191959 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.377393961 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.564587116 CET773350720141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:09.565155983 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.567308903 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.570149899 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.755146980 CET773350720141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:09.758373022 CET773350722141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:09.758616924 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.782563925 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:09.782768011 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:09.865839005 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:09.866164923 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.294157028 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:10.294341087 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.593132973 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.779799938 CET773350722141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:10.780474901 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.781883955 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.783695936 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.890064955 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:10.890247107 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.968554974 CET773350722141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:10.973784924 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:10.973869085 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:10.993922949 CET773350724141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:10.994200945 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:11.318123102 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:11.318495035 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:11.808983088 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:12.037462950 CET773350724141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:12.037631035 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:12.038883924 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:12.040360928 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:12.227206945 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:12.227329969 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:12.235224962 CET773350726141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:12.235332012 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:12.237747908 CET773350724141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:12.343214989 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:12.343372107 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:12.599286079 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:12.599497080 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.056824923 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.282203913 CET773350726141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:13.282397032 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.283497095 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.285784006 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.453891993 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:13.454030991 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.472105026 CET773350728141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:13.472212076 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.502862930 CET773350726141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:13.663959980 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:13.664201021 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:13.914604902 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:13.914951086 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:14.304909945 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:14.491889954 CET773350728141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:14.492270947 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:14.494009018 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:14.496365070 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:14.689445972 CET773350728141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:14.692667961 CET773350730141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:14.692904949 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:14.742661953 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:14.743011951 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:14.862977982 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:14.863218069 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:15.157783031 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:15.157907963 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:15.520421982 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:15.707396984 CET773350730141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:15.707562923 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:15.709186077 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:15.710758924 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:15.785490036 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:15.785744905 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:15.896929979 CET773350730141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:15.898443937 CET773350732141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:15.898688078 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:16.098272085 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:16.098423004 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:16.182956934 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:16.183056116 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:16.736299038 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:16.923892975 CET773350732141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:16.924196005 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:16.926280975 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:16.928075075 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:17.042015076 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:17.042181969 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:17.113286972 CET773350732141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:17.131961107 CET773350734141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:17.132090092 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:17.462007046 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:17.462297916 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:17.501158953 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:17.501255989 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:17.952192068 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.161887884 CET773350734141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:18.162200928 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.164215088 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.166966915 CET507367733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.360357046 CET773350736141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:18.360507011 CET507367733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.362864971 CET507367733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.366080999 CET507387733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.369132996 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:18.369288921 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.395324945 CET773350734141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:18.496023893 CET43928443192.168.2.2391.189.91.42
                                                                Mar 23, 2025 10:46:18.549717903 CET773350736141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:18.691696882 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:18.692024946 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:18.784615040 CET773350710141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:18.784707069 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:19.391942024 CET507387733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:19.594433069 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:19.594500065 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:19.938549995 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:19.938632965 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:20.022099018 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:20.022169113 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:20.022361994 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:20.022471905 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:20.619434118 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:20.619760036 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:21.221751928 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:21.221988916 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:21.302335024 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:21.302475929 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:21.322103024 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:21.322299004 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:21.407636881 CET507387733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:21.897880077 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:21.899168015 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:22.581809044 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:22.581912041 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:22.610361099 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:22.610435009 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:22.712330103 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:22.712635040 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:23.648962021 CET773350718141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:23.649307013 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:23.774290085 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:23.774446964 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:23.925719976 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:23.925793886 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:24.238931894 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:24.239171982 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:24.885962009 CET773350720141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:24.886070013 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:24.973515987 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:24.973737955 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:25.054155111 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:25.054297924 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:25.481992960 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:25.482125998 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:25.663037062 CET507387733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:26.078699112 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:26.079009056 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:26.167537928 CET773350722141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:26.167668104 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:26.167856932 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:26.167973042 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:26.505831957 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:26.505965948 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:27.450278997 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:27.450459957 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:27.451033115 CET773350724141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:27.451214075 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:27.537357092 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:27.537548065 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:27.665678024 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:27.791241884 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:27.791547060 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:27.883886099 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:28.641725063 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:28.642019987 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:28.763366938 CET773350726141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:28.763762951 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:28.872405052 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:28.872518063 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:29.141292095 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:29.141581059 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:29.749810934 CET773350728141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:29.749944925 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:29.933775902 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:29.934009075 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:30.079622984 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:30.079963923 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:30.346287012 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:30.346647024 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:31.003832102 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:31.004167080 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:31.029666901 CET773350730141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:31.029930115 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:31.286623001 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:31.286874056 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:31.369750977 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:31.369982004 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:32.233645916 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:32.233902931 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:32.310431004 CET773350732141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:32.310743093 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:32.649770975 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:32.650048971 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:32.719857931 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:32.719974995 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:33.560264111 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:33.560446024 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:33.590219975 CET773350736141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:33.590389013 CET507367733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:33.635539055 CET773350734141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:33.635634899 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:33.853996992 CET507387733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:33.890064001 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:33.890372992 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:34.016407967 CET773350710141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:34.016706944 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:34.803292036 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:34.803428888 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:35.126116991 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:35.126382113 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:35.210059881 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:35.210068941 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:35.210367918 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:35.210423946 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:35.819339991 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:35.819679976 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:36.406439066 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:36.406801939 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:36.489981890 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:36.490344048 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:36.545847893 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:36.546169043 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:37.090176105 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:37.090331078 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:37.674631119 CET419182211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:37.773761988 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:37.774055004 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:37.802364111 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:37.802592039 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:37.862489939 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:37.943423986 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:37.943690062 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:38.838543892 CET773350718141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:38.839015961 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:38.966053009 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:38.966470957 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:39.114612103 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:39.114949942 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:39.476552963 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:39.476803064 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:40.077925920 CET773350720141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:40.078340054 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:40.209239006 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:40.209347963 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:40.246165037 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:40.246253967 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:40.669773102 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:40.670022964 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:41.271094084 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:41.271266937 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:41.359442949 CET773350722141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:41.359460115 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:41.359532118 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:41.359543085 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:41.694179058 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:41.694504976 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:42.644124031 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:42.644401073 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:42.647038937 CET773350724141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:42.647281885 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:42.726229906 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:42.726372957 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:42.984404087 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:42.984731913 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:43.830629110 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:43.830864906 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:43.976598024 CET773350726141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:43.976996899 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:44.122256041 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:44.122504950 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:44.368196011 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:44.368455887 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:44.937639952 CET773350728141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:44.938152075 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:45.122836113 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:45.123220921 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:45.319854021 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:45.320072889 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:45.533982992 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:45.534284115 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:45.697180033 CET221141918141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:46.221684933 CET773350730141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:46.221961021 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:46.235311985 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:46.235411882 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:46.474303961 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:46.474476099 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:46.558562040 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:46.558717966 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:46.903362989 CET420202211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:47.132149935 CET221142020141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:47.132337093 CET420202211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:47.133837938 CET420202211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:47.364182949 CET221142020141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:47.364365101 CET420202211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:47.424284935 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:47.424443960 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:47.501765966 CET773350732141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:47.501907110 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:47.592837095 CET221142020141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:47.837877035 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:47.838002920 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:47.935542107 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:47.935777903 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:48.768625975 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:48.768987894 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:48.781761885 CET773350736141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:48.781970024 CET507367733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:49.102787018 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:49.102920055 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:49.979698896 CET507387733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:50.030077934 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:50.030185938 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:50.313939095 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:50.314125061 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:50.397524118 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:50.397670984 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:50.402472019 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:50.402569056 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:51.010581970 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:51.010988951 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:51.598233938 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:51.598480940 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:51.682126045 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:51.682295084 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:51.808250904 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:51.808549881 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:52.278621912 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:52.278774977 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:52.961776972 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:52.962085009 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:53.061239958 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:53.061407089 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:53.145566940 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:53.145741940 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:54.112648964 CET773350718141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:54.112976074 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:54.159992933 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:54.160219908 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:54.364554882 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:54.364857912 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:54.715610027 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:54.715750933 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:55.265923023 CET773350720141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:55.266102076 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:55.437916040 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:55.438054085 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:55.445641041 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:55.445710897 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:55.862428904 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:55.862618923 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:56.461812973 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:56.462023020 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:56.550198078 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:56.550230026 CET773350722141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:56.550332069 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:56.550343990 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:56.885952950 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:56.886204004 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:57.869445086 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:57.869566917 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:57.881570101 CET773350724141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:57.881725073 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:57.941863060 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:57.942022085 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:58.173748016 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:58.173897028 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:59.018163919 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:59.018368006 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:59.235517979 CET773350726141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:59.235667944 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:59.354357004 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:59.354463100 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:46:59.603885889 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:46:59.604027033 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:00.125848055 CET773350728141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:00.126086950 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:00.313575983 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:00.313886881 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:00.563333988 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:00.563750982 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:00.725924969 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:00.726367950 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:01.409733057 CET773350730141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:01.409869909 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:01.470318079 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:01.470379114 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:01.662517071 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:01.662791967 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:01.750277996 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:01.750617027 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:02.584988117 CET221142020141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:02.585274935 CET420202211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:02.613771915 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:02.613935947 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:02.694684029 CET773350732141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:02.694971085 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:03.030602932 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:03.030792952 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:03.177480936 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:03.177723885 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:03.969708920 CET773350736141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:03.969851017 CET507367733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:04.003606081 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:04.003876925 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:04.101914883 CET773350734141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:04.102128029 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:04.339616060 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:04.339819908 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:04.355981112 CET773350710141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:04.356087923 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:05.236829042 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:05.237046957 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:05.505765915 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:05.506084919 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:05.590161085 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:05.590240955 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:05.590379000 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:05.590384960 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:06.202034950 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:06.202265978 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:06.787285089 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:06.787522078 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:06.870119095 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:06.870330095 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:06.998337984 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:06.998563051 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:07.470773935 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:07.470916986 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:08.150612116 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:08.150911093 CET507167733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:08.251481056 CET773350668141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:08.251707077 CET506687733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:08.338454008 CET773350644141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:08.338862896 CET506447733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:09.315634966 CET773350718141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:09.315783024 CET507187733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:09.351908922 CET773350670141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:09.351979017 CET506707733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:09.554639101 CET773350646141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:09.554766893 CET506467733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:09.906331062 CET773350694141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:09.906603098 CET506947733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:10.453845978 CET773350720141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:10.453944921 CET507207733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:10.626405001 CET773350672141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:10.626581907 CET506727733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:10.659768105 CET773350648141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:10.659885883 CET506487733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:11.049968958 CET773350696141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:11.050136089 CET506967733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:11.649775982 CET773350674141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:11.649909973 CET506747733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:11.734626055 CET773350722141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:11.734812021 CET773350650141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:11.734899998 CET507227733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:11.734911919 CET506507733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:12.074292898 CET773350698141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:12.074415922 CET506987733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:13.095417023 CET773350676141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:13.095594883 CET506767733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:13.127785921 CET773350724141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:13.127870083 CET507247733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:13.163358927 CET773350652141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:13.163448095 CET506527733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:13.363195896 CET773350700141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:13.363359928 CET507007733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:14.205534935 CET773350678141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:14.205697060 CET506787733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:14.451361895 CET773350726141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:14.451500893 CET507267733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:14.562566042 CET773350654141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:14.562661886 CET506547733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:14.807712078 CET773350702141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:14.807852983 CET507027733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:15.318202019 CET773350728141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:15.318404913 CET507287733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:15.502561092 CET773350680141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:15.502656937 CET506807733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:15.754620075 CET773350656141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:15.754847050 CET506567733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:15.918054104 CET773350704141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:15.918219090 CET507047733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:16.598445892 CET773350730141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:16.598591089 CET507307733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:16.669749022 CET773350682141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:16.669842005 CET506827733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:16.854378939 CET773350658141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:16.854480982 CET506587733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:16.937591076 CET773350706141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:16.937658072 CET507067733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:17.775316954 CET221142020141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:17.775623083 CET420202211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:17.806344986 CET773350684141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:17.806518078 CET506847733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:17.885370016 CET773350732141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:17.885507107 CET507327733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:18.217684031 CET773350708141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:18.217904091 CET507087733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:18.393830061 CET773350660141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:18.394038916 CET506607733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:19.158179045 CET773350736141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:19.158417940 CET507367733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:19.229521036 CET773350686141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:19.229667902 CET506867733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:19.290520906 CET773350734141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:19.290633917 CET507347733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:19.567225933 CET773350662141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:19.567424059 CET506627733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:19.591803074 CET773350710141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:19.591988087 CET507107733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:20.478317022 CET773350688141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:20.478569031 CET506887733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:20.696222067 CET773350664141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:20.696517944 CET506647733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:20.777658939 CET773350712141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:20.777776003 CET773350640141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:20.777973890 CET507127733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:20.778026104 CET506407733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:21.389770031 CET773350690141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:21.389848948 CET506907733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:21.974278927 CET773350666141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:21.974510908 CET506667733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:22.057859898 CET773350642141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:22.058034897 CET506427733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:22.245863914 CET773350714141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:22.246108055 CET507147733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:22.661650896 CET773350692141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:22.661806107 CET506927733192.168.2.23141.98.10.142
                                                                Mar 23, 2025 10:47:23.339768887 CET773350716141.98.10.142192.168.2.23
                                                                Mar 23, 2025 10:47:23.339884043 CET507167733192.168.2.23141.98.10.142
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 23, 2025 10:45:17.171396971 CET4998753192.168.2.238.8.8.8
                                                                Mar 23, 2025 10:45:17.266612053 CET53499878.8.8.8192.168.2.23
                                                                Mar 23, 2025 10:45:17.269440889 CET5156553192.168.2.238.8.8.8
                                                                Mar 23, 2025 10:45:17.365668058 CET53515658.8.8.8192.168.2.23
                                                                Mar 23, 2025 10:46:46.704771996 CET4403353192.168.2.238.8.8.8
                                                                Mar 23, 2025 10:46:46.800502062 CET53440338.8.8.8192.168.2.23
                                                                Mar 23, 2025 10:46:46.802587032 CET3300953192.168.2.238.8.8.8
                                                                Mar 23, 2025 10:46:46.902371883 CET53330098.8.8.8192.168.2.23
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Mar 23, 2025 10:45:17.171396971 CET192.168.2.238.8.8.80x706dStandard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                Mar 23, 2025 10:45:17.269440889 CET192.168.2.238.8.8.80x3187Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                Mar 23, 2025 10:46:46.704771996 CET192.168.2.238.8.8.80x1e97Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                Mar 23, 2025 10:46:46.802587032 CET192.168.2.238.8.8.80x2cecStandard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Mar 23, 2025 10:45:17.266612053 CET8.8.8.8192.168.2.230x706dNo error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                Mar 23, 2025 10:45:17.365668058 CET8.8.8.8192.168.2.230x3187No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                Mar 23, 2025 10:46:46.800502062 CET8.8.8.8192.168.2.230x1e97No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                Mar 23, 2025 10:46:46.902371883 CET8.8.8.8192.168.2.230x2cecNo error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):09:45:16
                                                                Start date (UTC):23/03/2025
                                                                Path:/tmp/rrrdsl.elf
                                                                Arguments:/tmp/rrrdsl.elf
                                                                File size:5773336 bytes
                                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                Start time (UTC):09:45:16
                                                                Start date (UTC):23/03/2025
                                                                Path:/tmp/rrrdsl.elf
                                                                Arguments:-
                                                                File size:5773336 bytes
                                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                Start time (UTC):09:45:16
                                                                Start date (UTC):23/03/2025
                                                                Path:/tmp/rrrdsl.elf
                                                                Arguments:-
                                                                File size:5773336 bytes
                                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                Start time (UTC):09:45:16
                                                                Start date (UTC):23/03/2025
                                                                Path:/tmp/rrrdsl.elf
                                                                Arguments:-
                                                                File size:5773336 bytes
                                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                Start time (UTC):09:45:18
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):09:45:18
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):09:45:19
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):09:45:19
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):09:45:20
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/dbus-daemon
                                                                Arguments:-
                                                                File size:249032 bytes
                                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                Start time (UTC):09:45:20
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                File size:112880 bytes
                                                                MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                Start time (UTC):09:45:21
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):09:45:21
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):09:45:22
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):09:45:22
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):09:45:27
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:-
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):09:45:27
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/sbin/xfpm-power-backlight-helper
                                                                Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                                                File size:14656 bytes
                                                                MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                                                Start time (UTC):09:45:23
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):09:45:23
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):09:45:24
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):09:45:24
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):09:45:28
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/systemd/systemd
                                                                Arguments:-
                                                                File size:1620224 bytes
                                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                Start time (UTC):09:45:28
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                                File size:112872 bytes
                                                                MD5 hash:eee956f1b227c1d5031f9c61223255d1

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/libexec/gnome-session-binary
                                                                Arguments:-
                                                                File size:334664 bytes
                                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/bin/sh
                                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/libexec/gsd-wacom
                                                                Arguments:/usr/libexec/gsd-wacom
                                                                File size:39520 bytes
                                                                MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/libexec/gnome-session-binary
                                                                Arguments:-
                                                                File size:334664 bytes
                                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/bin/sh
                                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/libexec/gnome-session-binary
                                                                Arguments:-
                                                                File size:334664 bytes
                                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/bin/sh
                                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/libexec/gnome-session-binary
                                                                Arguments:-
                                                                File size:334664 bytes
                                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/bin/sh
                                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/dbus-daemon
                                                                Arguments:-
                                                                File size:249032 bytes
                                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                File size:112880 bytes
                                                                MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/sbin/gdm3
                                                                Arguments:-
                                                                File size:453296 bytes
                                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                Start time (UTC):09:46:02
                                                                Start date (UTC):23/03/2025
                                                                Path:/etc/gdm3/PrimeOff/Default
                                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:03
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/sbin/gdm3
                                                                Arguments:-
                                                                File size:453296 bytes
                                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                Start time (UTC):09:46:03
                                                                Start date (UTC):23/03/2025
                                                                Path:/etc/gdm3/PrimeOff/Default
                                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:05
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:05
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.up366WRCei /tmp/tmp.Vn5eq1nHfO /tmp/tmp.Lq9fDSsJtb
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):09:46:05
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):09:46:05
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.up366WRCei /tmp/tmp.Vn5eq1nHfO /tmp/tmp.Lq9fDSsJtb
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b