Edit tour

Linux Analysis Report
efjepc.elf

Overview

General Information

Sample name:efjepc.elf
Analysis ID:1649546
MD5:e142ebfafd66b5fba15d66f0e4778cd3
SHA1:5c7d26fdddc5f72da721716a21a6880714214334
SHA256:866c7b98e222ea729842bc96af910d280c4668e9f61acd3cdb1e25b8083f9acd
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1649546
Start date and time:2025-03-26 22:08:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:efjepc.elf
Detection:MAL
Classification:mal64.spre.evad.linELF@0/4@2/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/efjepc.elf
PID:5424
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
kovey/cursinq was here, go away!
Standard Error:
  • system is lnxubuntu20
  • efjepc.elf (PID: 5424, Parent: 5349, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/efjepc.elf
  • wrapper-2.0 (PID: 5437, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5438, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5439, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5440, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 5441, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5442, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • dash New Fork (PID: 5447, Parent: 3585)
  • rm (PID: 5447, Parent: 3585, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.r537UGDdmb /tmp/tmp.3hQJd9yzJc /tmp/tmp.usH1vlJkGi
  • dash New Fork (PID: 5450, Parent: 3585)
  • cat (PID: 5450, Parent: 3585, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.r537UGDdmb
  • dash New Fork (PID: 5451, Parent: 3585)
  • head (PID: 5451, Parent: 3585, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5452, Parent: 3585)
  • tr (PID: 5452, Parent: 3585, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5453, Parent: 3585)
  • cut (PID: 5453, Parent: 3585, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5454, Parent: 3585)
  • cat (PID: 5454, Parent: 3585, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.r537UGDdmb
  • dash New Fork (PID: 5455, Parent: 3585)
  • head (PID: 5455, Parent: 3585, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5456, Parent: 3585)
  • tr (PID: 5456, Parent: 3585, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5457, Parent: 3585)
  • cut (PID: 5457, Parent: 3585, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5458, Parent: 3585)
  • rm (PID: 5458, Parent: 3585, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.r537UGDdmb /tmp/tmp.3hQJd9yzJc /tmp/tmp.usH1vlJkGi
  • xfconfd (PID: 5489, Parent: 5487, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: efjepc.elfVirustotal: Detection: 25%Perma Link
Source: efjepc.elfReversingLabs: Detection: 22%
Source: unknownHTTPS traffic detected: 54.217.10.153:443 -> 192.168.2.13:37674 version: TLS 1.2
Source: efjepc.elfString: /lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/bin//tmp/var/mnt/root/boot/home/dev/media/opt/../(deleted)x86armmipsmpslsh4wgetcurllynxftpftpgettftpscpaflaaarsyncpfclamscanreadelfizsnapstracelsofgdbpmapltraceptracewiresharktsharktcpdumpnetstatssnmaphping3tracerouteiptablesnftfirewalldauditctlselinuxapparmoraptdnfyumzypperpacmanemergebrewportnanovimvinvimgeditkateemacspkillkillallkillsystemctlnohuppythonpython3perlrubyluanodebashshkshzshfishvolatilitychkrootkitrkhunterradare2binwalkdockerpodmanlxcqemuvirshvboxmanagemountumountdfdulsblkblkidmkfsfdiskpartedobjdumpstringsxxdhexdumpncnetcatsocatjournalctldmesglogcattaillessgrepawksedtmuxY
Source: global trafficTCP traffic: 192.168.2.13:51626 -> 141.98.10.142:2211
Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37674
Source: unknownNetwork traffic detected: HTTP traffic on port 37674 -> 443
Source: unknownHTTPS traffic detected: 54.217.10.153:443 -> 192.168.2.13:37674 version: TLS 1.2

System Summary

barindex
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3164, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3208, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5437, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5438, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5439, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5440, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5441, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5442, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 780, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 1411, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 1563, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 1563, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 2936, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 2984, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3134, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3134, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3146, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3147, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3153, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3153, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3158, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3158, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3183, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3183, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3203, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3203, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3220, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3220, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5409, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5409, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5489, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3164, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3208, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5437, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5438, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5439, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5440, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5441, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5442, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 780, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 1411, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 1563, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 1563, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 2936, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 2984, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3134, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3134, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3146, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3147, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3153, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3153, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3158, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3158, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3183, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3183, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3203, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3203, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3220, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 3220, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5409, result: successfulJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5409, result: no such processJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)SIGKILL sent: pid: 5489, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.evad.linELF@0/4@2/0

Data Obfuscation

barindex
Source: /tmp/efjepc.elf (PID: 5431)Deleted: /dev/kmsgJump to behavior
Source: /tmp/efjepc.elf (PID: 5431)Deleted: /dev/nullJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5437)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5440)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5441)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5442)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5489)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5489)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5489)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5489)Directory: /home/saturnino/.configJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/5264/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/5264/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/5264/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/5264/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/5264/fdJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/230/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/230/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/230/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/110/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/110/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/110/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/231/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/231/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/231/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/111/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/111/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/111/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/232/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/232/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/232/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/112/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/112/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/112/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/233/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/233/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/233/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/113/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/113/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/113/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/234/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/234/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/234/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/114/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/114/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/114/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/235/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/235/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/235/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/115/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/115/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/115/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/236/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/236/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/236/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/116/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/116/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/116/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/237/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/237/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/237/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/117/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/117/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/117/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/238/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/238/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/238/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/238/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/118/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/118/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/118/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/239/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/239/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/239/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/239/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/119/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/119/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/119/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/914/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/914/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/914/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/914/fdJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/3635/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/3635/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/3635/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/3635/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/3635/fdJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/10/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/10/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/10/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/917/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/917/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/917/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/917/fdJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/11/mapsJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/11/statJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/efjepc.elf (PID: 5428)File opened: /proc/11/statJump to behavior
Source: /usr/bin/dash (PID: 5447)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.r537UGDdmb /tmp/tmp.3hQJd9yzJc /tmp/tmp.usH1vlJkGiJump to behavior
Source: /usr/bin/dash (PID: 5458)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.r537UGDdmb /tmp/tmp.3hQJd9yzJc /tmp/tmp.usH1vlJkGiJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/efjepc.elf (PID: 5431)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/efjepc.elf (PID: 5431)Log files deleted: /var/log/Xorg.0.logJump to behavior
Source: /tmp/efjepc.elf (PID: 5431)Log files deleted: /var/log/auth.logJump to behavior
Source: /tmp/efjepc.elf (PID: 5431)Log files deleted: /var/log/Xorg.1.logJump to behavior
Source: /tmp/efjepc.elf (PID: 5426)File: /tmp/efjepc.elfJump to behavior
Source: /tmp/efjepc.elf (PID: 5424)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5437)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5438)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5439)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5440)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5441)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5442)Queries kernel information via 'uname': Jump to behavior
Source: efjepc.elfBinary or memory string: /lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/bin//tmp/var/mnt/root/boot/home/dev/media/opt/../(deleted)x86armmipsmpslsh4wgetcurllynxftpftpgettftpscpaflaaarsyncpfclamscanreadelfizsnapstracelsofgdbpmapltraceptracewiresharktsharktcpdumpnetstatssnmaphping3tracerouteiptablesnftfirewalldauditctlselinuxapparmoraptdnfyumzypperpacmanemergebrewportnanovimvinvimgeditkateemacspkillkillallkillsystemctlnohuppythonpython3perlrubyluanodebashshkshzshfishvolatilitychkrootkitrkhunterradare2binwalkdockerpodmanlxcqemuvirshvboxmanagemountumountdfdulsblkblkidmkfsfdiskpartedobjdumpstringsxxdhexdumpncnetcatsocatjournalctldmesglogcattaillessgrepawksedtmuxY
Source: efjepc.elf, 5424.1.00007ffe3be1f000.00007ffe3be40000.rw-.sdmpBinary or memory string: )x86_64/usr/bin/qemu-ppc/tmp/efjepc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/efjepc.elf
Source: efjepc.elf, 5424.1.00007ffe3be1f000.00007ffe3be40000.rw-.sdmpBinary or memory string: sU/tmp/qemu-open.MeefRi\4i
Source: efjepc.elf, 5424.1.000055730d0a3000.000055730d153000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1/proc/5424/task/5424/comm1
Source: efjepc.elf, 5424.1.000055730d0a3000.000055730d153000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: efjepc.elf, 5424.1.00007ffe3be1f000.00007ffe3be40000.rw-.sdmpBinary or memory string: /tmp/qemu-open.MeefRi
Source: efjepc.elf, 5424.1.00007ffe3be1f000.00007ffe3be40000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: efjepc.elf, 5424.1.00007ffe3be1f000.00007ffe3be40000.rw-.sdmpBinary or memory string: %s/qemu-op
Source: efjepc.elf, 5424.1.00007ffe3be1f000.00007ffe3be40000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1649546 Sample: efjepc.elf Startdate: 26/03/2025 Architecture: LINUX Score: 64 26 raw.awaken-network.net 141.98.10.142, 2211, 51626, 54536 HOSTBALTICLT Lithuania 2->26 28 54.217.10.153, 37674, 443 AMAZON-02US United States 2->28 32 Multi AV Scanner detection for submitted file 2->32 8 efjepc.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 15 other processes 2->14 signatures3 process4 process5 16 efjepc.elf 8->16         started        signatures6 30 Sample deletes itself 16->30 19 efjepc.elf 16->19         started        22 efjepc.elf 16->22         started        24 efjepc.elf 16->24         started        process7 signatures8 34 Manipulation of devices in /dev 19->34 36 Deletes system log files 19->36 38 Sample tries to kill multiple processes (SIGKILL) 22->38

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
efjepc.elf26%VirustotalBrowse
efjepc.elf22%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
raw.awaken-network.net
141.98.10.142
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.217.10.153
    unknownUnited States
    16509AMAZON-02USfalse
    141.98.10.142
    raw.awaken-network.netLithuania
    209605HOSTBALTICLTfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.217.10.153arm6.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            arm7.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                tarm5.elfGet hashmaliciousUnknownBrowse
                  ppc.elfGet hashmaliciousUnknownBrowse
                    tftp.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        141.98.10.142vejfa5.elfGet hashmaliciousUnknownBrowse
                          efefa7.elfGet hashmaliciousMiraiBrowse
                            jfeeps.elfGet hashmaliciousUnknownBrowse
                              vjwe68k.elfGet hashmaliciousUnknownBrowse
                                rjfe686.elfGet hashmaliciousUnknownBrowse
                                  drea4.elfGet hashmaliciousUnknownBrowse
                                    efjepc.elfGet hashmaliciousUnknownBrowse
                                      bejv86.elfGet hashmaliciousUnknownBrowse
                                        eehah4.elfGet hashmaliciousUnknownBrowse
                                          weje64.elfGet hashmaliciousUnknownBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            raw.awaken-network.netjfeeps.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            vjwe68k.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            efjepc.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            weje64.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            HOSTBALTICLTvejfa5.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            efefa7.elfGet hashmaliciousMiraiBrowse
                                            • 141.98.10.142
                                            jfeeps.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            vjwe68k.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            rjfe686.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            drea4.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            efjepc.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            bejv86.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            eehah4.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            weje64.elfGet hashmaliciousUnknownBrowse
                                            • 141.98.10.142
                                            AMAZON-02USResume_PaulBrew.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                            • 108.139.29.30
                                            efefa7.elfGet hashmaliciousMiraiBrowse
                                            • 34.249.145.219
                                            https://www.bing.com/ck/a?!&&p=5406480d02accf17624086c56a94c55f6a16b7aaf8708ca0aac470ec492dfdddJmltdHM9MTc0Mjk0NzIwMA&ptn=3&ver=2&hsh=4&fclid=19c568d0-da5e-6cab-0452-7d78db436d5e&u=a1aHR0cHM6Ly90ZWNub2xvZ2lhYWx0b2xhc2NvbmRlcy5jb20ubXgvbmV3LXByb2R1Y3Rz&ntb=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                            • 3.168.73.27
                                            arm6.elfGet hashmaliciousUnknownBrowse
                                            • 34.254.182.186
                                            phishing.emlGet hashmaliciousUnknownBrowse
                                            • 54.200.22.172
                                            OdJqjzS22H.jarGet hashmaliciousCan StealerBrowse
                                            • 13.226.94.17
                                            OdJqjzS22H.jarGet hashmaliciousCan StealerBrowse
                                            • 13.226.94.17
                                            https://aoocezieaoocezie.myfreshworks.com/invite/dc31162a-1c0b-4de0-9bee-658f89e887a0Get hashmaliciousHTMLPhisherBrowse
                                            • 3.168.122.105
                                            https://eqrco.de/a/thFNTJGet hashmaliciousUnknownBrowse
                                            • 52.92.18.50
                                            https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDb5RYhyf7Kpg76mQsWD31yof1Vz37cyQEc6U1m5iMGETnZDWnZDWr0y31qxQrqpjLmAg1Zz37bqRp4oOYOL4Zu8W2iRR0S8V5KSVZcIgrifWpC8hYmJZ2mrY63EVp6sZstChpC0iK4oQ19/RsR6XpqxVrWSTKqN3oOwVpcJR2qHWsSYX801WsKLfop/i50W1Zus0JKR4EOqf8WKSZKNZ8iMZpKRi7l5g0KJ40Z6hqOmg2SNW8u54Mm9S5/k1KKNR7/SQ0m0hs0/48Kuh8N/fsRETImQjr/Uh1J6XLy0gMuD4KmX004r40iyTJy84ISVjKcqjpcq4qcESEGNi5KG26b91om*~*VpJr4Y5y0Kt8TLWLXsOVhpynQ2GERoGtX809TJ3yWpmVQ003iD4o41Zc4L6PhLSyZpKn08mv3rp6fqqWUY5=dc*~*Gb*~*b7F*~2*c/cbH8/FaH9H/KK/GbJaJ/IJ569bFc*~*F/JIbHGHa7H8/7aa/G/Kb6I?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiOGQ1YzIxZDBhODFkODAyNjQ3ZTBjNzc3MTdiNmY3ZDo3OmQwYzA6MTVhOWVkNDViMjQ5YjliMTE4NzM1ZDUwM2UyMThlNWU4ZGRjODY4ZjdmNDczYmNkYThiM2JmNWU0NWI4NDI2NTpoOlQ6VAGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                            • 13.249.91.40
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            fb4726d465c5f28b84cd6d14cedd13a7na.elfGet hashmaliciousPrometeiBrowse
                                            • 54.217.10.153
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 54.217.10.153
                                            GoldAge3ATOspc.elfGet hashmaliciousUnknownBrowse
                                            • 54.217.10.153
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 54.217.10.153
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 54.217.10.153
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 54.217.10.153
                                            morte.mips.elfGet hashmaliciousUnknownBrowse
                                            • 54.217.10.153
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 54.217.10.153
                                            morte.x86.elfGet hashmaliciousUnknownBrowse
                                            • 54.217.10.153
                                            main_arm5.elfGet hashmaliciousMiraiBrowse
                                            • 54.217.10.153
                                            No context
                                            Process:/tmp/efjepc.elf
                                            File Type:very short file (no magic)
                                            Category:dropped
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3:I:I
                                            MD5:336D5EBC5436534E61D16E63DDFCA327
                                            SHA1:3BC15C8AAE3E4124DD409035F32EA2FD6835EFC9
                                            SHA-256:3973E022E93220F9212C18D0D0C543AE7C309E46640DA93A4A0314DE999F5112
                                            SHA-512:7C0B0D99A6E4C33CDA0F6F63547F878F4DD9F486DFE5D0446CE004B1C0FF28F191FF86F5D5933D3614CCEEE6FBBDC17E658881D3A164DFA5D6F4C699B2126E3D
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:-
                                            Process:/tmp/efjepc.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):152
                                            Entropy (8bit):2.508467371678925
                                            Encrypted:false
                                            SSDEEP:3:EBFNKoKAMVG2EXWFVFe/FNvN:EB3KXYXCG/1
                                            MD5:8A1FFED278E1373EE57F4649F0C86979
                                            SHA1:1E23060E9B5E766F2355E7AE79487D8351751AE2
                                            SHA-256:19D53B8195ED60F71788AEF9C38AF6A593139DA7F7D9C2B8C7ED6C27C20EDCEE
                                            SHA-512:85A9DC1910E59F3202095AAF49A0E5471D570E9DB2F6A90D165A199CB8BEBE9A592E02CD9DCCA03B017A9B3A36BA14B2B1B58FC22F927ADC2EBF2864D6D62946
                                            Malicious:false
                                            Reputation:low
                                            Preview:5424 (/tmp/efjepc.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294962560 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.- (0) S 0 0 0 0 0 0 0 0 0 0 0 0 0 0
                                            Process:/tmp/efjepc.elf
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):26
                                            Entropy (8bit):3.9500637564362093
                                            Encrypted:false
                                            SSDEEP:3:TgNVG2iHJN:TgQJN
                                            MD5:F9AEDE9BAE52F5EE5FAA29921D34F048
                                            SHA1:CDD4232D6F1A2E25B0E5741B8274EC5016165B03
                                            SHA-256:B8D2E4BE036BF92A5FB64698639687F1BC75020E61FE3A49767733860EE9577B
                                            SHA-512:F9838B179A9BE84EC9A3C9C881FC502F1BD6B0E92EE6574A322E0DE19B0765CC525CF161797BBD05CE3E7E532F4F9FE7CE96B58681624F089FEAD4704A38AAD1
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:/tmp/efjepc.elf.nwlrbbmqbh
                                            Process:/tmp/efjepc.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):17
                                            Entropy (8bit):3.337175341123077
                                            Encrypted:false
                                            SSDEEP:3:TgNVG2/:TgT
                                            MD5:7187C83E494C037807603564AB80AA66
                                            SHA1:848F96A90304D935026DE90937B5049BD3AA509F
                                            SHA-256:C408BA5FE2513A0E04CCE960A1B34D170DA36ADF943C79AE8A6A3A86414F975F
                                            SHA-512:1FAE83AE65B09F24105AE35986E502896285AB53C243482EDF8F1FAD4FF110E1097951ACF9CA0277315F3999614C78C37EA033969EEA28458C2D6132DF0793EB
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/efjepc.elf..
                                            File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):5.577577826781861
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:efjepc.elf
                                            File size:162'816 bytes
                                            MD5:e142ebfafd66b5fba15d66f0e4778cd3
                                            SHA1:5c7d26fdddc5f72da721716a21a6880714214334
                                            SHA256:866c7b98e222ea729842bc96af910d280c4668e9f61acd3cdb1e25b8083f9acd
                                            SHA512:bca4c402815a30e54abb0d17d9519632f030e847e4f3fb4b0b0a9c0832daf8afa599acd97f36d58c7ab94108b4980122d9150f9b0b1c323173b914e0063d2f17
                                            SSDEEP:1536:50nR1GNVetJ+yJvKR877Pxg2Mwbrgu/FkV4lcX0OS6RJeskdvAQ8G0PWAYw2DqI8:5UaA/v77xNbrDt7HO7RUaQ9TcV
                                            TLSH:56F32906730C0E47D1532EF02E3F27E193EFAA9121E4F744291FAA8A9175E365586ECD
                                            File Content Preview:.ELF...........................4..y......4. ...(......................&...&...............0...0...0...I....H........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.........z...../...@..\?.....0D.+../...A..$8...})....0DN..

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, big endian
                                            Version:1 (current)
                                            Machine:PowerPC
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x100001f0
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:162296
                                            Section Header Size:40
                                            Number of Section Headers:13
                                            Header String Table Index:12
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x100000940x940x240x00x6AX004
                                            .textPROGBITS0x100000b80xb80x1e3480x00x6AX004
                                            .finiPROGBITS0x1001e4000x1e4000x200x00x6AX004
                                            .rodataPROGBITS0x1001e4200x1e4200x42900x00x2A008
                                            .ctorsPROGBITS0x100330000x230000xc0x00x3WA004
                                            .dtorsPROGBITS0x1003300c0x2300c0x80x00x3WA004
                                            .got2PROGBITS0x100330180x230180xc0x00x3WA001
                                            .dataPROGBITS0x100330400x230400x48e00x00x3WA0032
                                            .sdataPROGBITS0x100379200x279200x840x00x3WA004
                                            .sbssNOBITS0x100379a40x279a40x1200x00x3WA004
                                            .bssNOBITS0x10037ac80x279a40xc4800x00x3WA008
                                            .shstrtabSTRTAB0x00x279a40x510x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x100000000x100000000x226b00x226b06.10700x5R E0x10000.init .text .fini .rodata
                                            LOAD0x230000x100330000x100330000x49a40x10f480.49200x6RW 0x10000.ctors .dtors .got2 .data .sdata .sbss .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                            Download Network PCAP: filteredfull

                                            • Total Packets: 514
                                            • 7733 undefined
                                            • 2211 undefined
                                            • 443 (HTTPS)
                                            • 53 (DNS)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 26, 2025 22:08:57.765053034 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:08:57.947300911 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:08:57.947356939 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:08:57.949502945 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:08:58.131525993 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:08:58.131584883 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:08:58.313745022 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:00.030781031 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:00.197757006 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:00.198935032 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:00.200177908 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:00.428317070 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:03.217345953 CET545367733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.400146008 CET773354536141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:03.400394917 CET545367733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.401701927 CET545367733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.407974005 CET545387733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.583421946 CET773354536141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:03.588174105 CET773354538141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:03.588242054 CET545387733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.591907978 CET545387733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.618513107 CET545407733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.771442890 CET773354538141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:03.800884962 CET773354540141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:03.802927971 CET545407733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.870980978 CET545407733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:03.887567997 CET545427733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.054279089 CET773354540141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.068981886 CET773354542141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.069051027 CET545427733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.074940920 CET545427733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.097127914 CET545447733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.254198074 CET773354542141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.276563883 CET773354544141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.276654005 CET545447733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.281258106 CET545447733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.292006016 CET545467733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.460406065 CET773354544141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.474939108 CET773354546141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.475017071 CET545467733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.481678963 CET545467733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.495445013 CET545487733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.664608002 CET773354546141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.675199032 CET773354548141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.675292015 CET545487733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.695193052 CET545487733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.724023104 CET545507733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:04.840521097 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:04.840549946 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:04.840559959 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:04.840569973 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:04.840579033 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:04.840588093 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:04.840713024 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:04.840713978 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:04.840713978 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:04.840713978 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:04.840713978 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:04.840713978 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:04.841658115 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:04.874150991 CET773354548141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.903599977 CET773354550141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:04.903665066 CET545507733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.068099022 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:05.068711996 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:05.068794966 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:05.068926096 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:05.173940897 CET545507733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.235693932 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:05.235714912 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:05.235785007 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:05.235832930 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:05.247502089 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:05.353494883 CET773354550141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:05.441009998 CET545527733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.470341921 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:05.470364094 CET4433767454.217.10.153192.168.2.13
                                            Mar 26, 2025 22:09:05.470417023 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:05.470417023 CET37674443192.168.2.1354.217.10.153
                                            Mar 26, 2025 22:09:05.622212887 CET773354552141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:05.622267962 CET545527733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.629475117 CET545527733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.645723104 CET545547733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.810261965 CET773354552141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:05.828741074 CET773354554141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:05.828804016 CET545547733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.836709976 CET545547733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:05.861860991 CET545567733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.019682884 CET773354554141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.042771101 CET773354556141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.042848110 CET545567733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.048901081 CET545567733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.065762043 CET545587733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.229809999 CET773354556141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.249531984 CET773354558141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.249603033 CET545587733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.253670931 CET545587733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.262949944 CET545607733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.437171936 CET773354558141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.445132017 CET773354560141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.445187092 CET545607733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.448787928 CET545607733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.500536919 CET545627733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.630716085 CET773354560141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.682696104 CET773354562141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.682775974 CET545627733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.685909986 CET545627733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.697513103 CET545647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.867770910 CET773354562141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.878192902 CET773354564141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:06.878273964 CET545647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.914238930 CET545647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:06.946882963 CET545667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:07.094918966 CET773354564141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:07.127748013 CET773354566141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:07.127859116 CET545667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:07.149832964 CET545667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:07.330267906 CET773354566141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:08.332071066 CET545687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:08.511282921 CET773354568141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:08.511434078 CET545687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:08.550756931 CET545687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:08.730170012 CET773354568141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026792049 CET773354568141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026808023 CET773354566141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026817083 CET773354548141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026851892 CET773354550141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026861906 CET773354564141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026887894 CET773354556141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026907921 CET773354544141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026957035 CET773354552141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026964903 CET773354538141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.026973963 CET773354542141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.027751923 CET545427733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027759075 CET545387733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027759075 CET545647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027771950 CET545527733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027771950 CET545667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027793884 CET545447733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027867079 CET545507733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027868986 CET545487733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027867079 CET545687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.027885914 CET545567733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.029174089 CET773354554141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.029186010 CET773354546141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.029360056 CET773354536141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.029989958 CET773354558141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.030002117 CET773354562141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.030024052 CET773354560141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.030039072 CET773354540141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.031725883 CET545607733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.031725883 CET545587733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.031733990 CET545547733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.031733990 CET545407733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.031733990 CET545627733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.031764984 CET545367733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.031769037 CET545467733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.467967987 CET545707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.649333000 CET773354570141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.654597998 CET545727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:09.838968992 CET773354572141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:09.842458963 CET545747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:10.023900032 CET773354574141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:10.027435064 CET545767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:10.206386089 CET773354576141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:10.209115028 CET545787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:10.392481089 CET773354578141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:10.395754099 CET545807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:10.576370001 CET773354580141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:10.579761982 CET545827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:10.758778095 CET773354582141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:10.762172937 CET545847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:10.945374966 CET773354584141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:10.948964119 CET545867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:11.130690098 CET773354586141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:11.134496927 CET545887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:11.317996979 CET773354588141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:11.320981979 CET545907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:11.501432896 CET773354590141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:11.504291058 CET545927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:11.684528112 CET773354592141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:11.687109947 CET545947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:11.869041920 CET773354594141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:11.871534109 CET545967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:12.053356886 CET773354596141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:12.055982113 CET545987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:12.235234976 CET773354598141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:12.238152981 CET546007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:12.418756008 CET773354600141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:12.421435118 CET546027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:12.603234053 CET773354602141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:12.608810902 CET546047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:12.788189888 CET773354604141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:12.870783091 CET546067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:13.051275015 CET773354606141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:13.053905964 CET546087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:13.234698057 CET773354608141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:13.237396002 CET546107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:13.348278999 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:13.348429918 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:13.419610023 CET773354610141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:13.422274113 CET546127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:13.602201939 CET773354612141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:13.605575085 CET546147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:13.787000895 CET773354614141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:13.789545059 CET546167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:13.971481085 CET773354616141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:13.974273920 CET546187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:14.153476954 CET773354618141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:14.157982111 CET546207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:14.337297916 CET773354620141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:14.339811087 CET546227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:14.520365953 CET773354622141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:14.522912979 CET546247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:14.703389883 CET773354624141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:14.705888987 CET546267733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:14.890095949 CET773354626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:14.893820047 CET546287733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:15.075758934 CET773354628141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:15.078900099 CET546307733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:15.260554075 CET773354630141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:15.263335943 CET546327733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:15.446496010 CET773354632141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:15.449392080 CET546347733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:15.631027937 CET773354634141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:15.634063005 CET546367733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:15.813617945 CET773354636141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:15.816503048 CET546387733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:16.000010014 CET773354638141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:16.007502079 CET546407733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:16.188532114 CET773354640141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:16.190882921 CET546427733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:16.371227980 CET773354642141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:16.374018908 CET546447733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:16.557384968 CET773354644141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:16.560277939 CET546467733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:16.740721941 CET773354646141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:16.743261099 CET546487733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:16.925338984 CET773354648141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:16.927645922 CET546507733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:17.109644890 CET773354650141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:17.125000000 CET546527733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:17.308212996 CET773354652141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:17.311090946 CET546547733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:17.494590998 CET773354654141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:17.497981071 CET546567733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:17.679073095 CET773354656141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:17.682327986 CET546587733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:17.868971109 CET773354658141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:17.872041941 CET546607733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.051661015 CET773354660141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.056269884 CET546627733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.239866972 CET773354662141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.242994070 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.422174931 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.422278881 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.423439026 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.425319910 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.602422953 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.604326963 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.604470968 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.605699062 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.607248068 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.785365105 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.786777020 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.786957026 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.788094044 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.790472984 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.968307972 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.971611977 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:18.971690893 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.972877026 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:18.974610090 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.153748989 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.153810978 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.153877974 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.156291962 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.173850060 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.335789919 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.353204966 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.353533030 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.355707884 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.368375063 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.534475088 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.549144030 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.549190998 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.551053047 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.554697037 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.731810093 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.736495018 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.736602068 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.737600088 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.739109039 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.917924881 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.918210030 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:19.918291092 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.919434071 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:19.921701908 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.100055933 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.100833893 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.100994110 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.102324963 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.104088068 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.281519890 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.283093929 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.283345938 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.284663916 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.286284924 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.463808060 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.465437889 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.465574026 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.466774940 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.468364000 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.646102905 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.651468039 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.651580095 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.652709007 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.654372931 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.835273981 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.835382938 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.835855007 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:20.836771965 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:20.838402987 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.017386913 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.019524097 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.019759893 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.020862103 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.022855043 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.201776028 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.206166983 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.206357956 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.207298994 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.208832979 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.390355110 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.390388966 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.390608072 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.391849041 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.393991947 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.573064089 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.573199034 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.573364019 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.574551105 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.576131105 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.756882906 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.756931067 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.757134914 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.758255959 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.759692907 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.938976049 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.942908049 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:21.943100929 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.944128036 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:21.946194887 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.126804113 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.127007008 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.127234936 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.127934933 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.129740000 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.308794975 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.308862925 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.309068918 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.310050964 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.311475992 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.489484072 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.496403933 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.496606112 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.497517109 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.500777960 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.680905104 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.684124947 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.684401035 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.685367107 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.697777033 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.868736982 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.880202055 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:22.880294085 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.881251097 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:22.894596100 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.063195944 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.077959061 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.078028917 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.079086065 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.093858004 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.262356043 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.277237892 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.277952909 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.279100895 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.292273045 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.464612961 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.474435091 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.476294994 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.476294994 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.488293886 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.661134005 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.667577982 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.667679071 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.668900967 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.703936100 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.849071980 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.885224104 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:23.885355949 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.886565924 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:23.901654005 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:24.069899082 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:24.080600977 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:24.080967903 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:24.081988096 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:24.261008978 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:28.532408953 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:28.532738924 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:33.826210976 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:33.826242924 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:33.826543093 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:33.826551914 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:34.081650972 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:34.082070112 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:34.341594934 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:34.341820955 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:34.342175007 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:34.342232943 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:34.593360901 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:34.593652010 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:34.850228071 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:34.850816011 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:35.108493090 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:35.108556986 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:35.108794928 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:35.108911991 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:35.361540079 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:35.361702919 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:35.617568016 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:35.617904902 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:35.873770952 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:35.874126911 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:35.875940084 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:35.876003981 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:36.129648924 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:36.129993916 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:36.385926962 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:36.386214972 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:36.644088030 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:36.644154072 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:36.644337893 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:36.644345045 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:36.897628069 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:36.897912025 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:37.153685093 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:37.154017925 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:37.155982971 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:37.156146049 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:37.409643888 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:37.409943104 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:37.667346001 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:37.667896986 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:37.925091982 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:37.925154924 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:37.925379992 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:37.925434113 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:38.180119991 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:38.180350065 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:38.436383009 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:38.436595917 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:38.692742109 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:38.692862988 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:38.693027020 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:38.693038940 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:38.945765018 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:38.946058035 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:39.201560020 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:39.201831102 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:39.457432032 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:39.457753897 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:43.716445923 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:43.716742992 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:49.009160042 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:49.009196043 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:49.009409904 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:49.009414911 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:49.261579037 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:49.261790037 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:49.521311045 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:49.521579981 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:49.525504112 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:49.525594950 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:49.773261070 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:49.773608923 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:50.033644915 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:50.034022093 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:50.289925098 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:50.290292025 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:50.293205976 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:50.293277025 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:50.541470051 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:50.541910887 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:50.797581911 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:50.797854900 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:51.057378054 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:51.057595015 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:51.063709021 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:51.063760996 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:51.313579082 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:51.313818932 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:51.569632053 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:51.569792986 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:51.829122066 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:51.829154015 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:51.829360962 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:51.829441071 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:52.078866959 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:52.079206944 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:52.337917089 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:52.338253975 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:52.340148926 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:52.340234041 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:52.593255997 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:52.593420982 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:52.849646091 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:52.849921942 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:53.022780895 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.023322105 CET516262211192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:53.112284899 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.112325907 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.112613916 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:53.112623930 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:53.205616951 CET221151626141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.364754915 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.365134001 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:53.620589018 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.620856047 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:53.876235962 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.876425028 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:53.879946947 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:53.880042076 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:54.125473976 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:54.125720024 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:54.386410952 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:54.386631966 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:09:54.637195110 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:09:54.637448072 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:04.189212084 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:04.189273119 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:04.189405918 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:04.189536095 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:04.444020033 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:04.444225073 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:04.702779055 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:04.702946901 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:04.711288929 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:04.711347103 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:04.953089952 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:04.953349113 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:05.217469931 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:05.217688084 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:05.473644018 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:05.473928928 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:05.477236032 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:05.477423906 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:05.721529007 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:05.721774101 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:05.977334976 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:05.977572918 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:06.237421989 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:06.237658024 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:06.247658014 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:06.247740984 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:06.497838974 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:06.498311996 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:06.755569935 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:06.755758047 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:07.011821032 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:07.012064934 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:07.015825987 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:07.016072035 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:07.263319969 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:07.263567924 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:07.521810055 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:07.522100925 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:07.528394938 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:07.528490067 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:07.777406931 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:07.777549028 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:08.029320955 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:08.029520988 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:08.300203085 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:08.300272942 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:08.300393105 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:08.300546885 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:08.552659988 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:08.552992105 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:08.807936907 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:08.808286905 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:09.060591936 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:09.060807943 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:09.067888975 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:09.068133116 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:09.311260939 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:09.311465979 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:09.576627970 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:09.576848030 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:09.817179918 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:09.817404985 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:19.393106937 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:19.393218994 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:19.393373966 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:19.393409014 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:19.650923967 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:19.651269913 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:19.907394886 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:19.907435894 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:19.907649994 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:19.907752991 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:20.160983086 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:20.161139011 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:20.417794943 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:20.418095112 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:20.673163891 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:20.673532009 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:20.673648119 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:20.673753977 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:20.929261923 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:20.929600000 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:21.185403109 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:21.185627937 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:21.441375017 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:21.441617966 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:21.443694115 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:21.443758011 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:21.697527885 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:21.697746038 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:21.953545094 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:21.953799009 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:22.211639881 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:22.211776018 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:22.211855888 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:22.211863041 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:22.465512037 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:22.465718985 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:22.721633911 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:22.721961975 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:22.723855972 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:22.723929882 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:22.977147102 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:22.977380991 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:23.233283043 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:23.233489990 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:23.493345022 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:23.493374109 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:23.493557930 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:23.493648052 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:23.747937918 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:23.748150110 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:24.003983974 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:24.004183054 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:24.259804964 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:24.259975910 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:24.260010004 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:24.260159969 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:24.514415026 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:24.514648914 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:24.769455910 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:24.769922972 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:25.025211096 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:25.025461912 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:34.573591948 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:34.573653936 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:34.573808908 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:34.573816061 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:34.833636999 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:34.833842993 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:35.089056969 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:35.089387894 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:35.093714952 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:35.093779087 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:35.343183994 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:35.343422890 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:35.601459026 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:35.601823092 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:35.857389927 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:35.857604027 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:35.859561920 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:35.859744072 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:36.113290071 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:36.113590956 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:36.365262032 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:36.365401030 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:36.621212006 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:36.621429920 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:36.627573967 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:36.627634048 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:36.881416082 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:36.881684065 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:37.137412071 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:37.137729883 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:37.395661116 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:37.395689011 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:37.395997047 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:37.396152020 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:37.649353981 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:37.649585009 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:37.905703068 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:37.906023979 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:37.907751083 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:37.907819033 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:38.162002087 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:38.162209034 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:38.413224936 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:38.413891077 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:38.679972887 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:38.680010080 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:38.680195093 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:38.680289984 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:38.938658953 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:38.938879967 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:39.188210964 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:39.188450098 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:39.444058895 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:39.444171906 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:39.444272041 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:39.444303036 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:39.697413921 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:39.697557926 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:39.953185081 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:39.953480005 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:40.205014944 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:40.205323935 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:49.754169941 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:49.754200935 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:49.754534006 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:49.754615068 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:50.013541937 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:50.013796091 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:50.269001007 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:50.269325018 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:50.277523041 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:50.277683973 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:50.527264118 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:50.527663946 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:50.786467075 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:50.786798000 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:51.037257910 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:51.037497997 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:51.040945053 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:51.041021109 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:51.293214083 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:51.293509007 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:51.545464993 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:51.545954943 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:51.801223040 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:51.801477909 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:51.811625957 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:51.811856031 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:52.065527916 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:52.065840960 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:52.321631908 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:52.321952105 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:52.579660892 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:52.579694986 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:52.580001116 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:52.580039024 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:52.829147100 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:52.829400063 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:53.089731932 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:53.090137005 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:53.095796108 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:53.095902920 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:53.345748901 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:53.346079111 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:53.593352079 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:53.593621969 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:53.864171982 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:53.864423990 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:53.868479967 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:53.868704081 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:54.125313997 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:54.125626087 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:54.371788025 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:54.372112989 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:54.627748966 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:54.627842903 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:54.628146887 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:54.628155947 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:54.877243996 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:54.877429962 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:55.137157917 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:55.137485027 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:10:55.384964943 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:10:55.385260105 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:04.961018085 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:04.961050987 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:04.961251974 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:04.961289883 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:05.218193054 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:05.218529940 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:05.473231077 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:05.473385096 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:05.473598003 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:05.473736048 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:05.728986979 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:05.729511023 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:05.985615015 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:05.985714912 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:06.241169930 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:06.241458893 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:06.241472960 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:06.241662979 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:06.497160912 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:06.497298956 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:06.753490925 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:06.753771067 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:07.011609077 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:07.011748075 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:07.012450933 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:07.012506962 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:07.265697002 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:07.266510963 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:07.524384975 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:07.524787903 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:07.779867887 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:07.779937029 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:07.780216932 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:07.780225992 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:08.035676956 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:08.035911083 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:08.289860964 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:08.290219069 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:08.293276072 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:08.293369055 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:08.545169115 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:08.545432091 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:08.801318884 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:08.801652908 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:09.060049057 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:09.060074091 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:09.060425043 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:09.060493946 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:09.315952063 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:09.316189051 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:09.571969032 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:09.572204113 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:09.828120947 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:09.828214884 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:09.828351974 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:09.828470945 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:10.081299067 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:10.081487894 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:10.337198973 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:10.337475061 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:10.593729973 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:10.594027042 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:20.140872955 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:20.140892982 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:20.141026020 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:20.141268015 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:20.401228905 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:20.401386023 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:20.652816057 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:20.653014898 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:20.657133102 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:20.657198906 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:20.908921003 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:20.909158945 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:21.169306993 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:21.169420004 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:21.421376944 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:21.421495914 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:21.425246954 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:21.425292015 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:21.681821108 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:21.682068110 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:21.933274984 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:21.933403969 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:22.193705082 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:22.193829060 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:22.199630022 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:22.199693918 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:22.453279018 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:22.453403950 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:22.713092089 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:22.713362932 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:22.963680029 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:22.963721037 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:22.963881969 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:22.963893890 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:23.219285011 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:23.219424009 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:23.473490000 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:23.473784924 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:23.482084990 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:23.482242107 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:23.728800058 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:23.729110003 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:23.981359959 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:23.981539011 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:24.243994951 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:24.244031906 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:24.244287014 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:24.244404078 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:24.499862909 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:24.500057936 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:24.755897999 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:24.756064892 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:25.011640072 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:25.011807919 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:25.011866093 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:25.012274981 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:25.265351057 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:25.267059088 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:25.521146059 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:25.521373987 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:25.778613091 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:25.778810978 CET547247733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:35.328898907 CET773354664141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:35.329174042 CET773354666141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:35.329308987 CET546667733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:35.329318047 CET546647733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:35.589135885 CET773354668141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:35.589231014 CET546687733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:35.840785980 CET773354672141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:35.841039896 CET546727733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:35.845284939 CET773354670141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:35.845341921 CET546707733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:36.098140955 CET773354674141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:36.098280907 CET546747733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:36.357171059 CET773354676141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:36.357266903 CET546767733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:36.609200001 CET773354680141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:36.609467983 CET546807733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:36.612819910 CET773354678141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:36.612894058 CET546787733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:36.869329929 CET773354682141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:36.869528055 CET546827733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:37.121685028 CET773354684141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:37.121886969 CET546847733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:37.381098032 CET773354686141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:37.381258011 CET546867733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:37.391516924 CET773354688141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:37.391599894 CET546887733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:37.641298056 CET773354690141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:37.641675949 CET546907733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:37.901207924 CET773354692141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:37.901336908 CET546927733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:38.151477098 CET773354696141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:38.151789904 CET546967733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:38.155656099 CET773354694141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:38.155720949 CET546947733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:38.411310911 CET773354698141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:38.411519051 CET546987733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:38.661540031 CET773354700141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:38.661941051 CET547007733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:38.671753883 CET773354702141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:38.671859980 CET547027733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:38.917115927 CET773354704141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:38.917258024 CET547047733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:39.171581984 CET773354706141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:39.171921968 CET547067733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:39.435823917 CET773354708141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:39.435846090 CET773354710141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:39.435966969 CET547087733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:39.436074018 CET547107733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:39.687865019 CET773354712141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:39.688132048 CET547127733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:39.948853970 CET773354714141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:39.949064016 CET547147733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:40.203149080 CET773354718141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:40.203313112 CET547187733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:40.204859972 CET773354716141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:40.205086946 CET547167733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:40.453310966 CET773354720141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:40.453524113 CET547207733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:40.710164070 CET773354722141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:40.710299969 CET547227733192.168.2.13141.98.10.142
                                            Mar 26, 2025 22:11:40.966054916 CET773354724141.98.10.142192.168.2.13
                                            Mar 26, 2025 22:11:40.966224909 CET547247733192.168.2.13141.98.10.142
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 26, 2025 22:08:57.583693027 CET5786853192.168.2.138.8.8.8
                                            Mar 26, 2025 22:08:57.678102970 CET53578688.8.8.8192.168.2.13
                                            Mar 26, 2025 22:08:57.680775881 CET5822553192.168.2.138.8.8.8
                                            Mar 26, 2025 22:08:57.763736963 CET53582258.8.8.8192.168.2.13
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Mar 26, 2025 22:08:57.583693027 CET192.168.2.138.8.8.80x24f9Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                            Mar 26, 2025 22:08:57.680775881 CET192.168.2.138.8.8.80xbedcStandard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Mar 26, 2025 22:08:57.678102970 CET8.8.8.8192.168.2.130x24f9No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                            Mar 26, 2025 22:08:57.763736963 CET8.8.8.8192.168.2.130xbedcNo error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Mar 26, 2025 22:09:04.840588093 CET54.217.10.153443192.168.2.1337674CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSat Mar 22 09:18:05 CET 2025 Wed Mar 13 01:00:00 CET 2024Fri Jun 20 10:18:04 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                            CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                            System Behavior

                                            Start time (UTC):21:08:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/efjepc.elf
                                            Arguments:/tmp/efjepc.elf
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                            Start time (UTC):21:08:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/efjepc.elf
                                            Arguments:-
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                            Start time (UTC):21:08:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/efjepc.elf
                                            Arguments:-
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                            Start time (UTC):21:08:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/efjepc.elf
                                            Arguments:-
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                            Start time (UTC):21:08:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/efjepc.elf
                                            Arguments:-
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                            Start time (UTC):21:09:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):21:09:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):21:09:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):21:09:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):21:09:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):21:09:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):21:09:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):21:09:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):21:09:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):21:09:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):21:09:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):21:09:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.r537UGDdmb /tmp/tmp.3hQJd9yzJc /tmp/tmp.usH1vlJkGi
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.r537UGDdmb
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.r537UGDdmb
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):21:09:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.r537UGDdmb /tmp/tmp.3hQJd9yzJc /tmp/tmp.usH1vlJkGi
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):21:09:11
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                            Start time (UTC):21:09:11
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            File size:112880 bytes
                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9